var-201911-1312
Vulnerability from variot
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. Due to lack of input validation in the cmd_sys_traceroute_exec(), cmd_sys_arp_clear(), and cmd_sys_ping_exec() functions in the libclicmd.so library contained in the firmware, an attacker could leverage these functions to call system() and execute arbitrary commands on the switches. (Note that these functions are currently not called in this version of the firmware, however an attacker could use other vulnerabilities to finally use these vulnerabilities to gain code execution.). Zyxel GS1900 There is an input validation vulnerability in the device firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The ZyXEL GS1900 is a managed switch from ZyXEL, Taiwan.
A security vulnerability exists in Zyxel GS1900 using firmware version 2.50 (AAHH.0) prior to C0, which is due to missing input in the 'cmd_sys_traceroute_exec()', 'cmd_sys_arp_clear()', and 'cmd_sys_ping_exec()' functions in the libclicmd.so library Verification check. An attacker could exploit this vulnerability to execute arbitrary code on the switch
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1312", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "gs1900-24e", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahk.0\\)c0" }, { "model": "gs1900-16", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahj.0\\)c0" }, { "model": "gs1900-8hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahi.0\\)c0" }, { "model": "gs1900-48hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aaho.0\\)c0" }, { "model": "gs1900-24hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahm.0\\)c0" }, { "model": "gs1900-8", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahh.0\\)c0" }, { "model": "gs1900-48", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahn.0\\)c0" }, { "model": "gs1900-24", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahl.0\\)c0" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-16", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-24", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-24e", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-24hp", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-48", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-48hp", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-8", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-8hp", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900 \u003c2.50 c0", "scope": null, "trust": 0.6, "vendor": "zyxel", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41672" }, { "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "db": "NVD", "id": "CVE-2019-15800" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-8_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahh.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-8hp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahi.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-8hp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-10hp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-16_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahj.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-16:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahk.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-24_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahl.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-24hp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahm.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-24hp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-48_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahn.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-48:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-48hp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aaho.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-48hp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-15800" } ] }, "cve": "CVE-2019-15800", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2019-15800", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2019-41672", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-15800", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-15800", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2019-41672", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201911-992", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41672" }, { "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "db": "NVD", "id": "CVE-2019-15800" }, { "db": "CNNVD", "id": "CNNVD-201911-992" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. Due to lack of input validation in the cmd_sys_traceroute_exec(), cmd_sys_arp_clear(), and cmd_sys_ping_exec() functions in the libclicmd.so library contained in the firmware, an attacker could leverage these functions to call system() and execute arbitrary commands on the switches. (Note that these functions are currently not called in this version of the firmware, however an attacker could use other vulnerabilities to finally use these vulnerabilities to gain code execution.). Zyxel GS1900 There is an input validation vulnerability in the device firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The ZyXEL GS1900 is a managed switch from ZyXEL, Taiwan. \n\nA security vulnerability exists in Zyxel GS1900 using firmware version 2.50 (AAHH.0) prior to C0, which is due to missing input in the \u0027cmd_sys_traceroute_exec()\u0027, \u0027cmd_sys_arp_clear()\u0027, and \u0027cmd_sys_ping_exec()\u0027 functions in the libclicmd.so library Verification check. An attacker could exploit this vulnerability to execute arbitrary code on the switch", "sources": [ { "db": "NVD", "id": "CVE-2019-15800" }, { "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "db": "CNVD", "id": "CNVD-2019-41672" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-15800", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-012183", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-41672", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201911-992", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41672" }, { "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "db": "NVD", "id": "CVE-2019-15800" }, { "db": "CNNVD", "id": "CNNVD-201911-992" } ] }, "id": "VAR-201911-1312", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-41672" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41672" } ] }, "last_update_date": "2023-12-18T12:43:13.895000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Zyxel security advisory for GS1900 switch vulnerabilities", "trust": 0.8, "url": "https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml" }, { "title": "Patch for Unknown vulnerability in ZyXEL GS1900 (CNVD-2019-41672)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/191499" }, { "title": "ZyXEL GS1900 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=103376" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41672" }, { "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "db": "CNNVD", "id": "CNNVD-201911-992" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "db": "NVD", "id": "CVE-2019-15800" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15800" }, { "trust": 1.6, "url": "https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html" }, { "trust": 1.6, "url": "https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15800" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41672" }, { "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "db": "NVD", "id": "CVE-2019-15800" }, { "db": "CNNVD", "id": "CNNVD-201911-992" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-41672" }, { "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "db": "NVD", "id": "CVE-2019-15800" }, { "db": "CNNVD", "id": "CNNVD-201911-992" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-21T00:00:00", "db": "CNVD", "id": "CNVD-2019-41672" }, { "date": "2019-11-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "date": "2019-11-14T21:15:11.687000", "db": "NVD", "id": "CVE-2019-15800" }, { "date": "2019-11-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-992" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-21T00:00:00", "db": "CNVD", "id": "CNVD-2019-41672" }, { "date": "2019-11-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012183" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-15800" }, { "date": "2020-09-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-992" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-992" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Zyxel GS1900 Vulnerability related to input validation in device firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012183" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-992" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.