var-201804-1020
Vulnerability from variot
A vulnerability in the support tunnel feature of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to access the device's shell. The vulnerability is due to improper configuration of the support tunnel feature. An attacker could exploit this vulnerability by tricking the device into unlocking the support user account and accessing the tunnel password and device serial number. A successful exploit could allow the attacker to run any system command with root access. This affects Cisco Identity Services Engine (ISE) software versions prior to 2.2.0.470. Cisco Bug IDs: CSCvf54409. Vendors have confirmed this vulnerability Bug ID CSCvf54409 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. An attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-1020", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "identity services engine", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2\\(0.470\\)" }, { "model": "identity services engine", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "2.2.0.470" }, { "model": "identity services engine", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.18" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.17" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.16" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.15" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.14" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.13" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.29" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.28" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.27" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.26" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.25" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.24" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.23" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.22" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.217" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.216" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.215" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.214" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.213" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.212" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.211" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.210" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.21" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.4" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.35" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.34" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.33" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.32" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.31" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(120.135)" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(106.146)" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(0.876)" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(0.722)" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.12" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.11" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.0.8997" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.0.89914" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2(1.901)" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2(1.198)" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2(0.793)" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2(0.747)" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.47" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.46" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.45" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.44" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.43" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.42" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.41" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.37" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.36" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.35" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.34" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.33" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.32" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.31" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.29" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.28" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.27" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.26" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.25" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.24" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.23" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.22" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.21" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.16" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.15" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.14" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.13" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.12" }, { "model": "identity services engine software patch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.11" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.1" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "identity services engine software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "identity services engine software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.0.470" } ], "sources": [ { "db": "BID", "id": "104492" }, { "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "db": "NVD", "id": "CVE-2018-0275" }, { "db": "CNNVD", "id": "CNNVD-201804-1085" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:identity_services_engine:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2\\(0.470\\)", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-0275" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "104492" } ], "trust": 0.3 }, "cve": "CVE-2018-0275", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2018-0275", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-118477", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-0275", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-0275", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1085", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-118477", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-118477" }, { "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "db": "NVD", "id": "CVE-2018-0275" }, { "db": "CNNVD", "id": "CNNVD-201804-1085" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the support tunnel feature of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to access the device\u0027s shell. The vulnerability is due to improper configuration of the support tunnel feature. An attacker could exploit this vulnerability by tricking the device into unlocking the support user account and accessing the tunnel password and device serial number. A successful exploit could allow the attacker to run any system command with root access. This affects Cisco Identity Services Engine (ISE) software versions prior to 2.2.0.470. Cisco Bug IDs: CSCvf54409. Vendors have confirmed this vulnerability Bug ID CSCvf54409 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. \nAn attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies", "sources": [ { "db": "NVD", "id": "CVE-2018-0275" }, { "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "db": "BID", "id": "104492" }, { "db": "VULHUB", "id": "VHN-118477" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0275", "trust": 2.8 }, { "db": "SECTRACK", "id": "1040717", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-004237", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1085", "trust": 0.6 }, { "db": "BID", "id": "104492", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-118477", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118477" }, { "db": "BID", "id": "104492" }, { "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "db": "NVD", "id": "CVE-2018-0275" }, { "db": "CNNVD", "id": "CNNVD-201804-1085" } ] }, "id": "VAR-201804-1020", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-118477" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:57:04.798000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180418-ise", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180418-ise" }, { "title": "Cisco Identity Services Engine Fixes for configuration error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=81381" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "db": "CNNVD", "id": "CNNVD-201804-1085" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-16", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118477" }, { "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "db": "NVD", "id": "CVE-2018-0275" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180418-ise" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1040717" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0275" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0275" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-118477" }, { "db": "BID", "id": "104492" }, { "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "db": "NVD", "id": "CVE-2018-0275" }, { "db": "CNNVD", "id": "CNNVD-201804-1085" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-118477" }, { "db": "BID", "id": "104492" }, { "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "db": "NVD", "id": "CVE-2018-0275" }, { "db": "CNNVD", "id": "CNNVD-201804-1085" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-19T00:00:00", "db": "VULHUB", "id": "VHN-118477" }, { "date": "2018-04-18T00:00:00", "db": "BID", "id": "104492" }, { "date": "2018-06-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "date": "2018-04-19T20:29:01.783000", "db": "NVD", "id": "CVE-2018-0275" }, { "date": "2018-04-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1085" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118477" }, { "date": "2018-04-18T00:00:00", "db": "BID", "id": "104492" }, { "date": "2018-06-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-004237" }, { "date": "2019-10-09T23:31:37.300000", "db": "NVD", "id": "CVE-2018-0275" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1085" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "104492" }, { "db": "CNNVD", "id": "CNNVD-201804-1085" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Identity Services Engine Vulnerabilities in environment settings", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-004237" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "configuration error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1085" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.