var-201910-1493
Vulnerability from variot

Aruba Instant 4.x prior to 6.4.4.8-4.2.4.12, 6.5.x prior to 6.5.4.11, 8.3.x prior to 8.3.0.6, and 8.4.x prior to 8.4.0.1 allows Command injection. Aruba Instant Contains an injection vulnerability.Information may be obtained. ALEAlcatelOmniAccessWirelessAccessPoint is a wireless access point device from ALE France. A security vulnerability exists in ALEAlcatelOmniAccessWirelessAccessPoint. An attacker could exploit the vulnerability to view configuration commands by sending a specially crafted URL. Siemens SCALANCE W1750D is prone to following security vulnerabilities: 1. Multiple information disclosure vulnerabilities 2. Multiple remote command injection vulnerabilities Attackers can exploit these issues to obtain sensitive information, or execute arbitrary commands or arbitrary HTML or script code in the browser of an unsuspecting user within the context of the affected application. This can allow the attacker to steal cookie-based authentication credentials and aid in further attacks. Versions prior to SCALANCE W1750D 8.4.0.1 are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201910-1493",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "instant",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "arubanetworks",
        "version": "8.4.0.1"
      },
      {
        "model": "instant",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "arubanetworks",
        "version": "6.5.4.11"
      },
      {
        "model": "instant",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "arubanetworks",
        "version": "8.3.0.0"
      },
      {
        "model": "instant",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "arubanetworks",
        "version": "8.4.0.0"
      },
      {
        "model": "instant",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "arubanetworks",
        "version": "4.0.0.0"
      },
      {
        "model": "instant",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "arubanetworks",
        "version": "8.3.0.6"
      },
      {
        "model": "instant",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "arubanetworks",
        "version": "6.5.0.0"
      },
      {
        "model": "instant",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "arubanetworks",
        "version": "4.2.4.12"
      },
      {
        "model": "w1750d",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "8.4.0.1"
      },
      {
        "model": "instant",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "aruba",
        "version": "8.4.x"
      },
      {
        "model": "instant",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "aruba",
        "version": "8.4.0.1"
      },
      {
        "model": "instant",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "aruba",
        "version": "8.3.0.6"
      },
      {
        "model": "instant",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "aruba",
        "version": "6.5.4.11"
      },
      {
        "model": "instant",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "aruba",
        "version": "8.3.x"
      },
      {
        "model": "instant",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "aruba",
        "version": "6.4.4.8-4.2.4.12"
      },
      {
        "model": "w1750d",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "instant",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "aruba",
        "version": "4.x"
      },
      {
        "model": "instant",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "aruba",
        "version": "6.5.x"
      },
      {
        "model": "alcatel omniaccess wireless access point",
        "scope": null,
        "trust": 0.6,
        "vendor": "ale",
        "version": null
      },
      {
        "model": "scalance w1750d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "scalance w1750d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "8.4.0.1"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      },
      {
        "db": "BID",
        "id": "108374"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16417"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.2.4.12",
                "versionStartIncluding": "4.0.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.4.0.1",
                "versionStartIncluding": "8.4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.3.0.6",
                "versionStartIncluding": "8.3.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.5.4.11",
                "versionStartIncluding": "6.5.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:w1750d_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "8.4.0.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:w1750d:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-16417"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens reported these vulnerabilities to NCCIC.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2018-16417",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2018-16417",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-06344",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-16417",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-16417",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-06344",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201903-052",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-16417",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-16417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16417"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Aruba Instant 4.x prior to 6.4.4.8-4.2.4.12, 6.5.x prior to 6.5.4.11, 8.3.x prior to 8.3.0.6, and 8.4.x prior to 8.4.0.1 allows Command injection. Aruba Instant Contains an injection vulnerability.Information may be obtained. ALEAlcatelOmniAccessWirelessAccessPoint is a wireless access point device from ALE France. A security vulnerability exists in ALEAlcatelOmniAccessWirelessAccessPoint. An attacker could exploit the vulnerability to view configuration commands by sending a specially crafted URL. Siemens SCALANCE W1750D is prone to following security vulnerabilities:\n1. Multiple information disclosure vulnerabilities\n2. Multiple remote command injection vulnerabilities\nAttackers can exploit these issues to obtain sensitive information, or execute arbitrary commands or arbitrary HTML or script code in the browser of an unsuspecting user within the context of the affected application. This can allow the attacker to steal cookie-based authentication credentials and aid in further attacks. \nVersions prior to SCALANCE W1750D 8.4.0.1 are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-16417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      },
      {
        "db": "BID",
        "id": "108374"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-16417"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-16417",
        "trust": 3.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-134-07",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "108374",
        "trust": 2.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-549547",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-134-02",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1716.2",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-052",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-16417",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-16417"
      },
      {
        "db": "BID",
        "id": "108374"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16417"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ]
  },
  "id": "VAR-201910-1493",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      }
    ],
    "trust": 1.6
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:28:15.916000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ARUBA-PSA-2019-001",
        "trust": 0.8,
        "url": "https://www.arubanetworks.com/assets/alert/aruba-psa-2019-001.txt"
      },
      {
        "title": "SSA-549547",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=f04f471bbc12c6e00cc683978d7f0589"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2018-16417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-77",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-74",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16417"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.securityfocus.com/bid/108374"
      },
      {
        "trust": 2.5,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-134-07"
      },
      {
        "trust": 1.7,
        "url": "https://www.anquanke.com/vul/id/1652568"
      },
      {
        "trust": 1.7,
        "url": "https://www.arubanetworks.com/assets/alert/aruba-psa-2019-001.txt"
      },
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16417"
      },
      {
        "trust": 1.2,
        "url": "https://vigilance.fr/vulnerability/alcatel-lucent-enterprise-omniaccess-wlan-instant-multiple-vulnerabilities-28646"
      },
      {
        "trust": 1.0,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-134-07"
      },
      {
        "trust": 0.9,
        "url": "http://www.siemens.com/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16417"
      },
      {
        "trust": 0.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-134-02-0"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/80946"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/77.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-16417"
      },
      {
        "db": "BID",
        "id": "108374"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16417"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-16417"
      },
      {
        "db": "BID",
        "id": "108374"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16417"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-03-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      },
      {
        "date": "2019-10-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-16417"
      },
      {
        "date": "2019-05-14T00:00:00",
        "db": "BID",
        "id": "108374"
      },
      {
        "date": "2019-11-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "date": "2019-10-30T17:15:11.877000",
        "db": "NVD",
        "id": "CVE-2018-16417"
      },
      {
        "date": "2019-03-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-03-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-06344"
      },
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-16417"
      },
      {
        "date": "2019-05-14T00:00:00",
        "db": "BID",
        "id": "108374"
      },
      {
        "date": "2019-11-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      },
      {
        "date": "2020-08-24T17:37:01.140000",
        "db": "NVD",
        "id": "CVE-2018-16417"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Aruba Instant Injection vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-016143"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "command injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-052"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.