var-201904-0426
Vulnerability from variot

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on fields within IAPP messages. An attacker could exploit the vulnerability by sending malicious IAPP messages to an affected device. A successful exploit could allow the attacker to cause the Cisco WLC Software to reload, resulting in a DoS condition. Software versions prior to 8.2.170.0, 8.5.150.0, and 8.8.100.0 are affected. Cisco Wireless LAN Controller is prone to multiple denial-of-service vulnerabilities. These issues are being tracked by Cisco Bug IDs CSCvh91032, CSCvh96364, and CSCvi89027. There is a resource management error vulnerability in the processing of IAPP messages in Cisco WLC Software, which originates from the improper management of system resources (such as memory, disk space, files, etc.) by network systems or products

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0426",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "wireless lan controller software",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "cisco",
        "version": "8.5.150.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "cisco",
        "version": "8.8.100.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "8.6"
      },
      {
        "model": "wireless lan controller software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "8.3"
      },
      {
        "model": "wireless lan controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "8.2.170.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "8.2.170.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5.110"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.3.143"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.3.140"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.8"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.7.106.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.7.102.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.7"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5.105.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.4"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.3.111.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.3.102.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.3"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2.141.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2.130.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.1"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0.140.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0.100"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0.140"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2.164.0"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2.121.0"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.1.131.0"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.1.104.37"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0.140.0"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0.132.0"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0.120.0"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0.100.0"
      },
      {
        "model": "series wireless controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55000"
      },
      {
        "model": "wireless lan controller software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.8.120.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.8.100.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5.140.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5.131.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.3.150.0"
      },
      {
        "model": "wireless lan controller software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2.170.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "108008"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.5.150.0",
                "versionStartIncluding": "8.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:wireless_lan_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.2.170.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.8.100.0",
                "versionStartIncluding": "8.6",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco",
    "sources": [
      {
        "db": "BID",
        "id": "108008"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2019-1800",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 6.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-1800",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "id": "VHN-150302",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:A/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-1800",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-1800",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2019-1800",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201904-867",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-150302",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-150302"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on fields within IAPP messages. An attacker could exploit the vulnerability by sending malicious IAPP messages to an affected device. A successful exploit could allow the attacker to cause the Cisco WLC Software to reload, resulting in a DoS condition. Software versions prior to 8.2.170.0, 8.5.150.0, and 8.8.100.0 are affected. Cisco Wireless LAN Controller is prone to multiple denial-of-service vulnerabilities. \nThese issues are being tracked by Cisco Bug IDs CSCvh91032, CSCvh96364, and CSCvi89027. There is a resource management error vulnerability in the processing of IAPP messages in Cisco WLC Software, which originates from the improper management of system resources (such as memory, disk space, files, etc.) by network systems or products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "db": "BID",
        "id": "108008"
      },
      {
        "db": "VULHUB",
        "id": "VHN-150302"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-1800",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "108008",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1333",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-150302",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-150302"
      },
      {
        "db": "BID",
        "id": "108008"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ]
  },
  "id": "VAR-201904-0426",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-150302"
      }
    ],
    "trust": 0.6126263
  },
  "last_update_date": "2023-12-18T12:00:21.841000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20190417-wlc-iapp",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190417-wlc-iapp"
      },
      {
        "title": "Cisco Wireless LAN Controller Software Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=91701"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-150302"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "http://www.securityfocus.com/bid/108008"
      },
      {
        "trust": 2.0,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190417-wlc-iapp"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1800"
      },
      {
        "trust": 0.9,
        "url": "http://www.cisco.com/en/us/products/ps6302/products_sub_category_home.html"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1800"
      },
      {
        "trust": 0.6,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190417-wlc-cert-dos"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/79298"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/cisco-wireless-lan-controller-denial-of-service-via-iapp-message-29092"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-150302"
      },
      {
        "db": "BID",
        "id": "108008"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-150302"
      },
      {
        "db": "BID",
        "id": "108008"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1800"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-150302"
      },
      {
        "date": "2019-04-17T00:00:00",
        "db": "BID",
        "id": "108008"
      },
      {
        "date": "2019-05-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "date": "2019-04-18T01:29:02.733000",
        "db": "NVD",
        "id": "CVE-2019-1800"
      },
      {
        "date": "2019-04-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-10-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-150302"
      },
      {
        "date": "2019-04-17T00:00:00",
        "db": "BID",
        "id": "108008"
      },
      {
        "date": "2019-05-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      },
      {
        "date": "2021-04-15T19:21:54.123000",
        "db": "NVD",
        "id": "CVE-2019-1800"
      },
      {
        "date": "2020-10-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Wireless LAN Controller Software resource management vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003522"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-867"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.