var-201901-1601
Vulnerability from variot
On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action 'policer' in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2. This issue affect both IPv4 and IPv6 firewall filter. Junos OS Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Juniper Junos is prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks. Juniper EX2300 and EX3400 series are switch products of Juniper Networks (Juniper Networks). Junos OS is a set of operating systems running on it. A security vulnerability exists in Junos OS Release 15.1X53, Release 18.1, and Release 18.2 on the Juniper EX2300 and EX3400 series. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201901-1601", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "junos", "scope": "eq", "trust": 1.3, "vendor": "juniper", "version": "18.2" }, { "model": "junos", "scope": "eq", "trust": 1.3, "vendor": "juniper", "version": "18.1" }, { "model": "junos", "scope": "eq", "trust": 1.3, "vendor": "juniper", "version": "15.1x53" }, { "model": "junos os", "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": "junos 18.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 18.1r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 18.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d70", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d68", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d67", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d66", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d65", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d64", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d63", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d62", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d60", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d59", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d58", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d57", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d55", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d50", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d495", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d49", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d48", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d471", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d470", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d47", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d35", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d33", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d31", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d235", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d234", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d233", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d232", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d231", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d230", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d105", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 18.2r2", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 18.1r3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d590", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null } ], "sources": [ { "db": "BID", "id": "106669" }, { "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "db": "NVD", "id": "CVE-2019-0002" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-0002" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "106669" } ], "trust": 0.3 }, "cve": "CVE-2019-0002", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-0002", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-140033", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "sirt@juniper.net", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-0002", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-0002", "trust": 1.8, "value": "CRITICAL" }, { "author": "sirt@juniper.net", "id": "CVE-2019-0002", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201901-364", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-140033", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-140033" }, { "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "db": "NVD", "id": "CVE-2019-0002" }, { "db": "NVD", "id": "CVE-2019-0002" }, { "db": "CNNVD", "id": "CNNVD-201901-364" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action \u0027policer\u0027 in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2. This issue affect both IPv4 and IPv6 firewall filter. Junos OS Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Juniper Junos is prone to a security-bypass vulnerability. \nAn attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks. Juniper EX2300 and EX3400 series are switch products of Juniper Networks (Juniper Networks). Junos OS is a set of operating systems running on it. A security vulnerability exists in Junos OS Release 15.1X53, Release 18.1, and Release 18.2 on the Juniper EX2300 and EX3400 series. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements", "sources": [ { "db": "NVD", "id": "CVE-2019-0002" }, { "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "db": "BID", "id": "106669" }, { "db": "VULHUB", "id": "VHN-140033" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-0002", "trust": 2.8 }, { "db": "JUNIPER", "id": "JSA10901", "trust": 2.0 }, { "db": "BID", "id": "106669", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-001693", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201901-364", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-140033", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-140033" }, { "db": "BID", "id": "106669" }, { "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "db": "NVD", "id": "CVE-2019-0002" }, { "db": "CNNVD", "id": "CNNVD-201901-364" } ] }, "id": "VAR-201901-1601", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-140033" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:08:12.825000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "show pfe filter hw summary", "trust": 0.8, "url": "https://www.juniper.net/documentation/en_us/junos/topics/reference/command-summary/show-pfe-filter.html" }, { "title": "JSA10901", "trust": 0.8, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10901\u0026actp=metadata" }, { "title": "Juniper EX2300 and EX3400 series Junos OS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=88537" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "db": "CNNVD", "id": "CNNVD-201901-364" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-140033" }, { "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "db": "NVD", "id": "CVE-2019-0002" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/106669" }, { "trust": 1.7, "url": "https://kb.juniper.net/jsa10901" }, { "trust": 1.7, "url": "https://www.juniper.net/documentation/en_us/junos/topics/reference/command-summary/show-pfe-filter.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0002" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0002" }, { "trust": 0.3, "url": "http://www.juniper.net/" }, { "trust": 0.3, "url": "http://www.juniper.net/us/en/products-services/nos/junos/" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10901\u0026cat=sirt_1\u0026actp=list" } ], "sources": [ { "db": "VULHUB", "id": "VHN-140033" }, { "db": "BID", "id": "106669" }, { "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "db": "NVD", "id": "CVE-2019-0002" }, { "db": "CNNVD", "id": "CNNVD-201901-364" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-140033" }, { "db": "BID", "id": "106669" }, { "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "db": "NVD", "id": "CVE-2019-0002" }, { "db": "CNNVD", "id": "CNNVD-201901-364" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-15T00:00:00", "db": "VULHUB", "id": "VHN-140033" }, { "date": "2019-01-15T00:00:00", "db": "BID", "id": "106669" }, { "date": "2019-03-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "date": "2019-01-15T21:29:00.823000", "db": "NVD", "id": "CVE-2019-0002" }, { "date": "2019-01-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201901-364" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-22T00:00:00", "db": "VULHUB", "id": "VHN-140033" }, { "date": "2019-01-15T00:00:00", "db": "BID", "id": "106669" }, { "date": "2019-03-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-001693" }, { "date": "2020-12-08T14:28:21.493000", "db": "NVD", "id": "CVE-2019-0002" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201901-364" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201901-364" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Junos OS Input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-001693" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201901-364" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.