var-201907-0862
Vulnerability from variot
A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly. Attackers can exploit this issue to cause the device to restart resulting in denial-of-service conditions. This issue is being tracked by Cisco Bug ID CSCvg95745
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201907-0862", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "access points", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.8.100.0" }, { "model": "aironet 3700p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.3\\(3\\)jc14" }, { "model": "access points", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.4" }, { "model": "access points", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3.150.0" }, { "model": "access points", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2.170.0" }, { "model": "access points", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.3" }, { "model": "access points", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.6" }, { "model": "aironet 3700e", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.3\\(3\\)jc14" }, { "model": "aironet 3700e", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.3\\(3\\)jd6" }, { "model": "access points", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.5.131.0" }, { "model": "aironet 3700i", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.3\\(3\\)jc14" }, { "model": "aironet 3700i", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.3\\(3\\)jd6" }, { "model": "aironet 3700p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.3\\(3\\)jd6" }, { "model": "aironet 3700e", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 3700i", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 3700p", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ios access points", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ios access points software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.7" }, { "model": "ios access points software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6" }, { "model": "ios access points software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5" }, { "model": "ios access points software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.4" }, { "model": "ios access points software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "ios access points software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "ios access points software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "ios access points software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "aironet series access points", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "37000" }, { "model": "ios access points software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.9" }, { "model": "ios access points software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.8.100.0" }, { "model": "ios access points software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.8" }, { "model": "ios access points software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.5.131.0" }, { "model": "ios access points software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3.150.0" }, { "model": "ios access points software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.2.170.0" } ], "sources": [ { "db": "BID", "id": "109312" }, { "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "db": "NVD", "id": "CVE-2019-1920" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3700e_firmware:15.3\\(3\\)jc14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3700e_firmware:15.3\\(3\\)jd6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_3700e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3700i_firmware:15.3\\(3\\)jd6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3700i_firmware:15.3\\(3\\)jc14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_3700i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3700p_firmware:15.3\\(3\\)jc14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3700p_firmware:15.3\\(3\\)jd6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_3700p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.131.0", "versionStartIncluding": "8.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.3.150.0", "versionStartIncluding": "8.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.2.170.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.8.100.0", "versionStartIncluding": "8.6", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1920" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "109312" } ], "trust": 0.3 }, "cve": "CVE-2019-1920", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-1920", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "VHN-151622", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-1920", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1920", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1920", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-1920", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201907-1015", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-151622", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-1920", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-151622" }, { "db": "VULMON", "id": "CVE-2019-1920" }, { "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "db": "NVD", "id": "CVE-2019-1920" }, { "db": "NVD", "id": "CVE-2019-1920" }, { "db": "CNNVD", "id": "CNNVD-201907-1015" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly. \nAttackers can exploit this issue to cause the device to restart resulting in denial-of-service conditions. \nThis issue is being tracked by Cisco Bug ID CSCvg95745", "sources": [ { "db": "NVD", "id": "CVE-2019-1920" }, { "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "db": "BID", "id": "109312" }, { "db": "VULHUB", "id": "VHN-151622" }, { "db": "VULMON", "id": "CVE-2019-1920" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1920", "trust": 2.9 }, { "db": "BID", "id": "109312", "trust": 2.1 }, { "db": "JVNDB", "id": "JVNDB-2019-006932", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201907-1015", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.2676", "trust": 0.6 }, { "db": "NSFOCUS", "id": "43836", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-151622", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-1920", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-151622" }, { "db": "VULMON", "id": "CVE-2019-1920" }, { "db": "BID", "id": "109312" }, { "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "db": "NVD", "id": "CVE-2019-1920" }, { "db": "CNNVD", "id": "CNNVD-201907-1015" } ] }, "id": "VAR-201907-0862", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-151622" } ], "trust": 0.57354406 }, "last_update_date": "2023-12-18T12:50:11.371000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190717-aironet-dos", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190717-aironet-dos" }, { "title": "Cisco IOS Access Points Software Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=95301" }, { "title": "Cisco: Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20190717-aironet-dos" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-1920" }, { "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "db": "CNNVD", "id": "CNNVD-201907-1015" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-151622" }, { "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "db": "NVD", "id": "CVE-2019-1920" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190717-aironet-dos" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/109312" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1920" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1920" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/43836" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-aironet-denial-of-service-via-802-11r-fast-transition-29830" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2676/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-151622" }, { "db": "VULMON", "id": "CVE-2019-1920" }, { "db": "BID", "id": "109312" }, { "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "db": "NVD", "id": "CVE-2019-1920" }, { "db": "CNNVD", "id": "CNNVD-201907-1015" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-151622" }, { "db": "VULMON", "id": "CVE-2019-1920" }, { "db": "BID", "id": "109312" }, { "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "db": "NVD", "id": "CVE-2019-1920" }, { "db": "CNNVD", "id": "CNNVD-201907-1015" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-17T00:00:00", "db": "VULHUB", "id": "VHN-151622" }, { "date": "2019-07-17T00:00:00", "db": "VULMON", "id": "CVE-2019-1920" }, { "date": "2019-07-17T00:00:00", "db": "BID", "id": "109312" }, { "date": "2019-07-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "date": "2019-07-17T21:15:12.093000", "db": "NVD", "id": "CVE-2019-1920" }, { "date": "2019-07-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-1015" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-151622" }, { "date": "2020-10-16T00:00:00", "db": "VULMON", "id": "CVE-2019-1920" }, { "date": "2019-07-17T00:00:00", "db": "BID", "id": "109312" }, { "date": "2019-07-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-006932" }, { "date": "2020-10-16T15:11:50.667000", "db": "NVD", "id": "CVE-2019-1920" }, { "date": "2020-10-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-1015" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-1015" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS Access Points Software input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-006932" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-1015" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.