var-201905-0239
Vulnerability from variot

A vulnerability in the session management functionality of the web-based interface for Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. An attacker could use this impersonated session to create a new user account or otherwise control the device with the privileges of the hijacked session. The vulnerability is due to a lack of proper session management controls. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted device. A successful exploit could allow the attacker to take control of an existing user session on the device. Exploitation of the vulnerability requires that an authorized user session is active and that the attacker can craft an HTTP request to impersonate that session. Cisco Small Business RV320 is a VPN router of Cisco Company in the United States. This issue is being tracked by Cisco bug ID CSCvn77859, CSCvn79158. This vulnerability stems from the lack of authentication measures or insufficient authentication strength in network systems or products

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0239",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rv320 dual gigabit wan vpn router software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.3.1.12"
      },
      {
        "model": "rv325 dual wan gigabit vpn router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.3.1.12"
      },
      {
        "model": "rv320 dual gigabit wan vpn router",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rv325 dual gigabit wan vpn router",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "small business rv320",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.4.2.20"
      },
      {
        "model": "small business rv325",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.4.2.20"
      },
      {
        "model": "small business rv series routers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3.1.12"
      },
      {
        "model": "rv325 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.19"
      },
      {
        "model": "rv325 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.18"
      },
      {
        "model": "rv325 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.17"
      },
      {
        "model": "rv325 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.16"
      },
      {
        "model": "rv325 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.15"
      },
      {
        "model": "rv325 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3.1.12"
      },
      {
        "model": "rv320 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.19"
      },
      {
        "model": "rv320 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.18"
      },
      {
        "model": "rv320 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.17"
      },
      {
        "model": "rv320 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.16"
      },
      {
        "model": "rv320 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.15"
      },
      {
        "model": "rv320 dual gigabit wan vpn router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3.1.12"
      },
      {
        "model": "small business rv series routers",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.20"
      },
      {
        "model": "rv325 dual gigabit wan vpn router",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.20"
      },
      {
        "model": "rv320 dual gigabit wan vpn router",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4.2.20"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "db": "BID",
        "id": "108139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:rv325_dual_wan_gigabit_vpn_router_firmware:1.3.1.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:rv325_dual_wan_gigabit_vpn_router:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:rv320_dual_gigabit_wan_vpn_router_software:1.3.1.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:rv320_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "security researchers Xie Wei and Wu Linjie .,Xie Wei and Wu Linjie.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-1724",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-1724",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-33822",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-149466",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-1724",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-1724",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2019-1724",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-33822",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201905-053",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-149466",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "db": "VULHUB",
        "id": "VHN-149466"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the session management functionality of the web-based interface for Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. An attacker could use this impersonated session to create a new user account or otherwise control the device with the privileges of the hijacked session. The vulnerability is due to a lack of proper session management controls. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted device. A successful exploit could allow the attacker to take control of an existing user session on the device. Exploitation of the vulnerability requires that an authorized user session is active and that the attacker can craft an HTTP request to impersonate that session. Cisco Small Business RV320 is a VPN router of Cisco Company in the United States. \nThis issue is being tracked by Cisco bug ID CSCvn77859, CSCvn79158. This vulnerability stems from the lack of authentication measures or insufficient authentication strength in network systems or products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "db": "BID",
        "id": "108139"
      },
      {
        "db": "VULHUB",
        "id": "VHN-149466"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-1724",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "108139",
        "trust": 1.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1535",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-149466",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "db": "VULHUB",
        "id": "VHN-149466"
      },
      {
        "db": "BID",
        "id": "108139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ]
  },
  "id": "VAR-201905-0239",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "db": "VULHUB",
        "id": "VHN-149466"
      }
    ],
    "trust": 1.483888872
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:56:41.966000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20190501-sbr-hijack",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-sbr-hijack"
      },
      {
        "title": "Patch for Cisco Small Business RV320 and RV325 Authorization Issue Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/183029"
      },
      {
        "title": "Cisco Small Business RV320  and RV325 Remediation measures for authorization problem vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92196"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-149466"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-sbr-hijack"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1724"
      },
      {
        "trust": 0.9,
        "url": "http://www.cisco.com/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1724"
      },
      {
        "trust": 0.6,
        "url": "https://web.nvd.nist.gov//vuln/detail/cve-2019-1724"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/80178"
      },
      {
        "trust": 0.6,
        "url": "https://www.securityfocus.com/bid/108139"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "db": "VULHUB",
        "id": "VHN-149466"
      },
      {
        "db": "BID",
        "id": "108139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "db": "VULHUB",
        "id": "VHN-149466"
      },
      {
        "db": "BID",
        "id": "108139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-29T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "date": "2019-05-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-149466"
      },
      {
        "date": "2019-05-01T00:00:00",
        "db": "BID",
        "id": "108139"
      },
      {
        "date": "2019-05-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "date": "2019-05-03T17:29:00.673000",
        "db": "NVD",
        "id": "CVE-2019-1724"
      },
      {
        "date": "2019-05-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-29T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-33822"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-149466"
      },
      {
        "date": "2019-05-01T00:00:00",
        "db": "BID",
        "id": "108139"
      },
      {
        "date": "2019-05-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      },
      {
        "date": "2021-09-13T12:23:34.570000",
        "db": "NVD",
        "id": "CVE-2019-1724"
      },
      {
        "date": "2019-05-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Small Business RV320 and  RV325 Dual Gigabit WAN VPN Router Authentication vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003885"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-053"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.