VAR-201906-0625
Vulnerability from variot - Updated: 2023-12-18 11:20WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded private keys for the SSH daemon. The fingerprint of the SSH host key from the corresponding SSH daemon matches the embedded private key. WAGO 852-303 , 852-1305 , 852-1505 The device contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. WAGO Industrial Managed Switches 852-303, etc. are all industrial managed switches from German WAGO company.
WAGO Industrial Managed Switches 852-303 versions prior to 1.2.2.S0, 852-1305 versions prior to 1.1.6.S0 and 852-1505 versions prior to 1.1.5.S0 have vulnerabilities in trust management issues that originated from the use of the program Hardcoded SSH key. Attackers can use this vulnerability to interrupt communication or affect managed switches. Successful attacks can allow a remote attacker to gain unauthorized access to the vulnerable device. 852-303 prior to version 1.2.2.S0 are vulnerable. 852-1305 prior to version 1.1.6.S0 are vulnerable. 852-1505 prior to version 1.1.5.S0 are vulnerable
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201906-0625",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "852-1505",
"scope": "lt",
"trust": 1.0,
"vendor": "wago",
"version": "1.1.5.s0"
},
{
"model": "852-1305",
"scope": "lt",
"trust": 1.0,
"vendor": "wago",
"version": "1.1.6.s0"
},
{
"model": "852-303",
"scope": "lt",
"trust": 1.0,
"vendor": "wago",
"version": "1.2.2.s0"
},
{
"model": "852-1305",
"scope": null,
"trust": 0.8,
"vendor": "wago",
"version": null
},
{
"model": "852-1505",
"scope": null,
"trust": 0.8,
"vendor": "wago",
"version": null
},
{
"model": "852-303",
"scope": null,
"trust": 0.8,
"vendor": "wago",
"version": null
},
{
"model": "industrial managed switches \u003c1.2.2.s0",
"scope": "eq",
"trust": 0.6,
"vendor": "wago",
"version": "852-303"
},
{
"model": "industrial managed switches \u003c1.1.6.s0",
"scope": "eq",
"trust": 0.6,
"vendor": "wago",
"version": "852-1305"
},
{
"model": "industrial managed switches \u003c1.1.5.s0",
"scope": "eq",
"trust": 0.6,
"vendor": "wago",
"version": "852-1505"
},
{
"model": "industrial managed switches 1.2.1.s0",
"scope": "eq",
"trust": 0.3,
"vendor": "wago",
"version": "852-303"
},
{
"model": "industrial managed switches 1.1.4.s0",
"scope": "eq",
"trust": 0.3,
"vendor": "wago",
"version": "852-1505"
},
{
"model": "industrial managed switches 1.1.5.s0",
"scope": "eq",
"trust": 0.3,
"vendor": "wago",
"version": "852-1305"
},
{
"model": "industrial managed switches 1.2.2.s0",
"scope": "ne",
"trust": 0.3,
"vendor": "wago",
"version": "852-303"
},
{
"model": "industrial managed switches 1.1.5.s0",
"scope": "ne",
"trust": 0.3,
"vendor": "wago",
"version": "852-1505"
},
{
"model": "industrial managed switches 1.1.6.s0",
"scope": "ne",
"trust": 0.3,
"vendor": "wago",
"version": "852-1305"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"db": "BID",
"id": "108759"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"db": "NVD",
"id": "CVE-2019-12549"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:wago:852-303_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.2.2.s0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:wago:852-303:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:wago:852-1305_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.1.6.s0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:wago:852-1305:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:wago:852-1505_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.1.5.s0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:wago:852-1505:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-12549"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "T. Weber of SEC Consult Vulnerability Lab reported these vulnerabilities to CERT@VDE.,Weber of SEC Consult Vulnerability Lab reported these vulnerabilities to CERT,T. Weber of SEC Consult Vulnerability Lab.",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
],
"trust": 0.6
},
"cve": "CVE-2019-12549",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Complete",
"baseScore": 10.0,
"confidentialityImpact": "Complete",
"exploitabilityScore": null,
"id": "CVE-2019-12549",
"impactScore": null,
"integrityImpact": "Complete",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "High",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CNVD-2020-36950",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2019-12549",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-12549",
"trust": 1.8,
"value": "CRITICAL"
},
{
"author": "CNVD",
"id": "CNVD-2020-36950",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201906-591",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "VULMON",
"id": "CVE-2019-12549",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"db": "VULMON",
"id": "CVE-2019-12549"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"db": "NVD",
"id": "CVE-2019-12549"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded private keys for the SSH daemon. The fingerprint of the SSH host key from the corresponding SSH daemon matches the embedded private key. WAGO 852-303 , 852-1305 , 852-1505 The device contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. WAGO Industrial Managed Switches 852-303, etc. are all industrial managed switches from German WAGO company. \n\r\n\r\nWAGO Industrial Managed Switches 852-303 versions prior to 1.2.2.S0, 852-1305 versions prior to 1.1.6.S0 and 852-1505 versions prior to 1.1.5.S0 have vulnerabilities in trust management issues that originated from the use of the program Hardcoded SSH key. Attackers can use this vulnerability to interrupt communication or affect managed switches. \nSuccessful attacks can allow a remote attacker to gain unauthorized access to the vulnerable device. \n852-303 prior to version 1.2.2.S0 are vulnerable. \n852-1305 prior to version 1.1.6.S0 are vulnerable. \n852-1505 prior to version 1.1.5.S0 are vulnerable",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-12549"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"db": "BID",
"id": "108759"
},
{
"db": "VULMON",
"id": "CVE-2019-12549"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "ICS CERT",
"id": "ICSA-19-164-02",
"trust": 3.4
},
{
"db": "NVD",
"id": "CVE-2019-12549",
"trust": 3.4
},
{
"db": "CERT@VDE",
"id": "VDE-2019-013",
"trust": 1.7
},
{
"db": "BID",
"id": "108759",
"trust": 1.0
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005612",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2020-36950",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.2117",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201906-591",
"trust": 0.6
},
{
"db": "VULMON",
"id": "CVE-2019-12549",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"db": "VULMON",
"id": "CVE-2019-12549"
},
{
"db": "BID",
"id": "108759"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"db": "NVD",
"id": "CVE-2019-12549"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
]
},
"id": "VAR-201906-0625",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36950"
}
],
"trust": 1.475
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS",
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36950"
}
]
},
"last_update_date": "2023-12-18T11:20:13.836000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Top Page",
"trust": 0.8,
"url": "https://www.wago.com/us/"
},
{
"title": "Patch for WAGO Industrial Managed Switches 852-303, 852-1305, and 852-1505 Trust Management Issue Vulnerability (CNVD-2020-36950)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/225031"
},
{
"title": "WAGO Industrial Managed Switches 852-303 , 852-1305 and 852-1505 Repair measures for trust management problem vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93810"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-798",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"db": "NVD",
"id": "CVE-2019-12549"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.5,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-19-164-02"
},
{
"trust": 1.7,
"url": "https://cert.vde.com/en-us/advisories/vde-2019-013"
},
{
"trust": 1.7,
"url": "https://www.wago.com/us/"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-12549"
},
{
"trust": 0.9,
"url": "http://www.wago.com/"
},
{
"trust": 0.9,
"url": "https://www.wago.com/global/download/public/sa-sys-2019-002.pdf/sa-sys-2019-002.pdf"
},
{
"trust": 0.9,
"url": "https://www.wago.com/global/download/public/sa-sys-2019-003.pdf/sa-sys-2019-003.pdf"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12549"
},
{
"trust": 0.7,
"url": "https://www.securityfocus.com/bid/108759"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.2117/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/798.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"db": "VULMON",
"id": "CVE-2019-12549"
},
{
"db": "BID",
"id": "108759"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"db": "NVD",
"id": "CVE-2019-12549"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"db": "VULMON",
"id": "CVE-2019-12549"
},
{
"db": "BID",
"id": "108759"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"db": "NVD",
"id": "CVE-2019-12549"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-09T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"date": "2019-06-17T00:00:00",
"db": "VULMON",
"id": "CVE-2019-12549"
},
{
"date": "2019-06-13T00:00:00",
"db": "BID",
"id": "108759"
},
{
"date": "2019-06-24T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"date": "2019-06-17T17:15:11.070000",
"db": "NVD",
"id": "CVE-2019-12549"
},
{
"date": "2019-06-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-09T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-36950"
},
{
"date": "2019-06-19T00:00:00",
"db": "VULMON",
"id": "CVE-2019-12549"
},
{
"date": "2019-06-13T00:00:00",
"db": "BID",
"id": "108759"
},
{
"date": "2019-06-24T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-005612"
},
{
"date": "2019-06-19T17:51:51.447000",
"db": "NVD",
"id": "CVE-2019-12549"
},
{
"date": "2019-06-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural WAGO Vulnerabilities related to the use of hard-coded credentials on product devices",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-005612"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "trust management problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201906-591"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.