var-201903-0594
Vulnerability from variot
A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the device. An exploit could allow the attacker to gain elevated privileges on the affected device. Cisco IOS XE The software contains input validation vulnerabilities and unsafe uploads of dangerous types of files.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco IOS XE Software is prone to an arbitrary file-upload vulnerability. This issue is being tracked by Cisco Bug ID CSCvi48984
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201903-0594", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xe", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "16.6.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.3.1a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.3.2" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.4.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.5.1b" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.3.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.7.1b" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.2.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.3.6" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.8.1a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.4.2" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.3.3" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.3.5" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.7.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.5.2" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.5.1a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.8.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.3.5b" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.2.2" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.5.3" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.6.3" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.8.1c" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.8.1e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.5.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.7.1a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.8.1d" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.8.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.4.3" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.8.1b" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.6.2" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.3.4" }, { "model": "ios xe", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ios xe software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.9.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.8.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.7.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.9(1)" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.6(1)" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.5(1)" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.4(1)" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.3(1)" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "16.2.1" } ], "sources": [ { "db": "BID", "id": "107591" }, { "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "db": "NVD", "id": "CVE-2019-1743" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1743" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "107591" }, { "db": "CNNVD", "id": "CNNVD-201903-1081" } ], "trust": 0.9 }, "cve": "CVE-2019-1743", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-1743", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-149675", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1743", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1743", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1743", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-1743", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201903-1081", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-149675", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-149675" }, { "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "db": "NVD", "id": "CVE-2019-1743" }, { "db": "NVD", "id": "CVE-2019-1743" }, { "db": "CNNVD", "id": "CNNVD-201903-1081" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the device. An exploit could allow the attacker to gain elevated privileges on the affected device. Cisco IOS XE The software contains input validation vulnerabilities and unsafe uploads of dangerous types of files.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco IOS XE Software is prone to an arbitrary file-upload vulnerability. \nThis issue is being tracked by Cisco Bug ID CSCvi48984", "sources": [ { "db": "NVD", "id": "CVE-2019-1743" }, { "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "db": "BID", "id": "107591" }, { "db": "VULHUB", "id": "VHN-149675" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1743", "trust": 2.8 }, { "db": "BID", "id": "107591", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-003034", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-1081", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-149675", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-149675" }, { "db": "BID", "id": "107591" }, { "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "db": "NVD", "id": "CVE-2019-1743" }, { "db": "CNNVD", "id": "CNNVD-201903-1081" } ] }, "id": "VAR-201903-0594", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-149675" } ], "trust": 0.72263757 }, "last_update_date": "2023-12-18T13:52:24.194000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190327-afu", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190327-afu" }, { "title": "Cisco IOS XE Enter the fix for the verification vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=90498" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "db": "CNNVD", "id": "CNNVD-201903-1081" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 }, { "problemtype": "CWE-434", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-149675" }, { "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "db": "NVD", "id": "CVE-2019-1743" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190327-afu" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/107591" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1743" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1743" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-ios-ios-xe-multiple-vulnerabilities-28888" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-149675" }, { "db": "BID", "id": "107591" }, { "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "db": "NVD", "id": "CVE-2019-1743" }, { "db": "CNNVD", "id": "CNNVD-201903-1081" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-149675" }, { "db": "BID", "id": "107591" }, { "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "db": "NVD", "id": "CVE-2019-1743" }, { "db": "CNNVD", "id": "CNNVD-201903-1081" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-28T00:00:00", "db": "VULHUB", "id": "VHN-149675" }, { "date": "2019-03-27T00:00:00", "db": "BID", "id": "107591" }, { "date": "2019-05-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "date": "2019-03-28T00:29:00.483000", "db": "NVD", "id": "CVE-2019-1743" }, { "date": "2019-03-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-1081" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-09T00:00:00", "db": "VULHUB", "id": "VHN-149675" }, { "date": "2019-03-27T00:00:00", "db": "BID", "id": "107591" }, { "date": "2019-05-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003034" }, { "date": "2020-10-09T13:54:43.477000", "db": "NVD", "id": "CVE-2019-1743" }, { "date": "2019-04-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-1081" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-1081" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS XE Software input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003034" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Input Validation Error", "sources": [ { "db": "BID", "id": "107591" }, { "db": "CNNVD", "id": "CNNVD-201903-1081" } ], "trust": 0.9 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.