var-201910-0979
Vulnerability from variot
A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline. Cisco Aironet Access Points (APs) Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco Aironet 1540 Series APs and other products are products of the United States Cisco. Cisco Aironet 1540 Series APs are a 1540 series access point product. Cisco Aironet 1560 Series APs are a 1560 series access point product. Cisco Aironet 1800 Series APs are a 1800 series access point product
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201910-0979", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "aironet 1560", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.6" }, { "model": "aironet 3800", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.8.125.0" }, { "model": "aironet 1800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.8.120.0" }, { "model": "aironet 1540", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.6" }, { "model": "aironet 2800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.8.120.0" }, { "model": "aironet 3800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.8.120.0" }, { "model": "aironet 2800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.5.151.0" }, { "model": "aironet 1800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.5.151.0" }, { "model": "aironet 1540", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.9.100.0" }, { "model": "aironet 2800", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.8.125.0" }, { "model": "aironet 1800", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.8.125.0" }, { "model": "aironet 3800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.5.151.0" }, { "model": "aironet 1560", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.9.100.0" }, { "model": "aironet 3800", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.6" }, { "model": "aironet 1560", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.8.125.0" }, { "model": "aironet 2800", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.6" }, { "model": "aironet 1800", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.6" }, { "model": "aironet 1540", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.8.120.0" }, { "model": "aironet 1560", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.8.120.0" }, { "model": "aironet 2800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.9.100.0" }, { "model": "aironet 1540", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.5.151.0" }, { "model": "aironet 1800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.9.100.0" }, { "model": "aironet 1540", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.8.125.0" }, { "model": "aironet 3800", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.9.100.0" }, { "model": "aironet 1560", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.5.151.0" }, { "model": "aironet 1540 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 1560 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 1800 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 2800 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 3800 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1540" }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1560" }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1800" }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2800" }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3800" }, { "model": "aironet 2800", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "aironet 1560", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "aironet 1800", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "aironet 3800", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "aironet 1540", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39603" }, { "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "db": "NVD", "id": "CVE-2019-15265" }, { "db": "CNNVD", "id": "CNNVD-201910-1081" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1540_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1540_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1540_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.151.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1560_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1560_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1560_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.151.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.151.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_2800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_2800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_2800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.151.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.151.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-15265" } ] }, "cve": "CVE-2019-15265", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-15265", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CNVD-2019-39603", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-15265", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-15265", "trust": 1.8, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-15265", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-39603", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201910-1081", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39603" }, { "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "db": "NVD", "id": "CVE-2019-15265" }, { "db": "NVD", "id": "CVE-2019-15265" }, { "db": "CNNVD", "id": "CNNVD-201910-1081" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline. Cisco Aironet Access Points (APs) Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco Aironet 1540 Series APs and other products are products of the United States Cisco. Cisco Aironet 1540 Series APs are a 1540 series access point product. Cisco Aironet 1560 Series APs are a 1560 series access point product. Cisco Aironet 1800 Series APs are a 1800 series access point product", "sources": [ { "db": "NVD", "id": "CVE-2019-15265" }, { "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "db": "CNVD", "id": "CNVD-2019-39603" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-15265", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-011113", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-39603", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3874", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201910-1081", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39603" }, { "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "db": "NVD", "id": "CVE-2019-15265" }, { "db": "CNNVD", "id": "CNNVD-201910-1081" } ] }, "id": "VAR-201910-0979", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-39603" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39603" } ] }, "last_update_date": "2023-12-18T12:50:00.615000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20191016-airo-dos", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-airo-dos" }, { "title": "Patch for Multiple Cisco Products Input Validation Error Vulnerability (CNVD-2019-39603)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/189137" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39603" }, { "db": "JVNDB", "id": "JVNDB-2019-011113" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "db": "NVD", "id": "CVE-2019-15265" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-airo-dos" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15265" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15265" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-airo-unauth-access" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-airo-pptp-dos" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-aironet-denial-of-service-via-bpdu-30647" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3874/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39603" }, { "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "db": "NVD", "id": "CVE-2019-15265" }, { "db": "CNNVD", "id": "CNNVD-201910-1081" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-39603" }, { "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "db": "NVD", "id": "CVE-2019-15265" }, { "db": "CNNVD", "id": "CNNVD-201910-1081" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2019-39603" }, { "date": "2019-10-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "date": "2019-10-16T19:15:14.147000", "db": "NVD", "id": "CVE-2019-15265" }, { "date": "2019-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1081" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2019-39603" }, { "date": "2019-10-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011113" }, { "date": "2019-10-22T19:33:18.563000", "db": "NVD", "id": "CVE-2019-15265" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1081" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1081" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Aironet Access Points Input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011113" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1081" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.