var-201810-0344
Vulnerability from variot

A vulnerability in the IPsec driver code of multiple Cisco IOS XE Software platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to improper processing of malformed IPsec Authentication Header (AH) or Encapsulating Security Payload (ESP) packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to be processed by an affected device. An exploit could allow the attacker to cause a reload of the affected device. Cisco IOSXESoftware is the operating system for Cisco network devices, and the CiscoASA5500-XSeriesAdaptiveSecurityApplianceIPsec is a cisco security device. Multiple Cisco Products are prone to a denial-of-service vulnerability. This issue is being tracked by Cisco Bug IDs CSCvf73114, CSCvg37952, CSCvh04189, CSCvh04591, and CSCvi30496. ASA 5500-X Series Adaptive Security Appliance is a 5500-X series security appliance

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0344",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ios xe",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "16.8.1"
      },
      {
        "model": "ios xe",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "15.5\\(3\\)s5.36"
      },
      {
        "model": "ios xe",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios xe software",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa series adaptive security appliance ipsec",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "5500-x"
      },
      {
        "model": "automation allen-bradley stratix 1783-sad4t0spk9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "5950"
      },
      {
        "model": "automation allen-bradley stratix 1783-sad4t0sbk9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "5950"
      },
      {
        "model": "automation allen-bradley stratix 1783-sad2t2spk9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "5950"
      },
      {
        "model": "automation allen-bradley stratix 1783-sad2t2sbk9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "5950"
      },
      {
        "model": "ios xe software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "firepower threat defense software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "firepower threat defense software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2"
      },
      {
        "model": "firepower threat defense software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.1"
      },
      {
        "model": "firepower threat defense software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "asr series routers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10000"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.9"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.8"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.6"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.4"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.3"
      },
      {
        "model": "adaptive security appliance series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5500-x0"
      },
      {
        "model": "series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40000"
      },
      {
        "model": "firepower threat defense software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.3.1"
      },
      {
        "model": "firepower threat defense software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.9.2.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.8.2.26"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.6.4.8"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9.4.4.18"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "db": "BID",
        "id": "105418"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-0472"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:15.5\\(3\\)s5.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-0472"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.,Rockwell Automation reported this vulnerability to NCCIC.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2018-0472",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2018-0472",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-20048",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-118674",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.6,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2018-0472",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-0472",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-20048",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201809-1251",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-118674",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "db": "VULHUB",
        "id": "VHN-118674"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-0472"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the IPsec driver code of multiple Cisco IOS XE Software platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to improper processing of malformed IPsec Authentication Header (AH) or Encapsulating Security Payload (ESP) packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to be processed by an affected device. An exploit could allow the attacker to cause a reload of the affected device. Cisco IOSXESoftware is the operating system for Cisco network devices, and the CiscoASA5500-XSeriesAdaptiveSecurityApplianceIPsec is a cisco security device. Multiple Cisco Products are prone to a denial-of-service vulnerability. \nThis issue is being tracked by Cisco Bug IDs CSCvf73114, CSCvg37952, CSCvh04189, CSCvh04591, and CSCvi30496. ASA 5500-X Series Adaptive Security Appliance is a 5500-X series security appliance",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-0472"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "db": "BID",
        "id": "105418"
      },
      {
        "db": "VULHUB",
        "id": "VHN-118674"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-0472",
        "trust": 3.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-094-04",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "105418",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1041737",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1041735",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-094-02",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "43556",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1153",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-118674",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "db": "VULHUB",
        "id": "VHN-118674"
      },
      {
        "db": "BID",
        "id": "105418"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-0472"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ]
  },
  "id": "VAR-201810-0344",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "db": "VULHUB",
        "id": "VHN-118674"
      }
    ],
    "trust": 1.3999026474999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:01:09.921000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20180926-ipsec",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180926-ipsec"
      },
      {
        "title": "Patch for Cisco IOSXESoftware and Cisco ASA 5500-XSeriesAdaptiveSecurityApplianceIPsec Denial of Service Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/141291"
      },
      {
        "title": "Cisco IOS XE Software platforms  and ASA 5500-X Series Adaptive Security Appliance Enter the fix for the verification vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=85260"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-118674"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-0472"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-094-04"
      },
      {
        "trust": 2.9,
        "url": "http://www.securityfocus.com/bid/105418"
      },
      {
        "trust": 2.6,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180926-ipsec"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1041735"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1041737"
      },
      {
        "trust": 0.9,
        "url": "http://www.cisco.com/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0472"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0472"
      },
      {
        "trust": 0.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-094-02"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/78478"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/43556"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "db": "VULHUB",
        "id": "VHN-118674"
      },
      {
        "db": "BID",
        "id": "105418"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-0472"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "db": "VULHUB",
        "id": "VHN-118674"
      },
      {
        "db": "BID",
        "id": "105418"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-0472"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-09-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "date": "2018-10-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-118674"
      },
      {
        "date": "2018-09-26T00:00:00",
        "db": "BID",
        "id": "105418"
      },
      {
        "date": "2019-01-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "date": "2018-10-05T14:29:05.013000",
        "db": "NVD",
        "id": "CVE-2018-0472"
      },
      {
        "date": "2018-09-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-09-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-20048"
      },
      {
        "date": "2019-04-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-118674"
      },
      {
        "date": "2019-04-05T06:00:00",
        "db": "BID",
        "id": "105418"
      },
      {
        "date": "2019-04-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      },
      {
        "date": "2019-04-15T12:31:09.023000",
        "db": "NVD",
        "id": "CVE-2018-0472"
      },
      {
        "date": "2019-07-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco IOS XE Software platform and  Cisco ASA 5500-X Series Adaptive Security Appliance Input validation vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011573"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "105418"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-1251"
      }
    ],
    "trust": 0.9
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...