var-201911-1313
Vulnerability from variot
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0. Zyxel GS1900 The device firmware contains an information disclosure vulnerability from the cache.Information may be obtained. The ZyXEL GS1900 is a managed switch from ZyXEL, Taiwan.
A security hole exists in the Zyxel GS1900 using firmware 2.50 (AAHH.0) prior to C0
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1313", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "gs1900-8", "scope": "eq", "trust": 1.2, "vendor": "zyxel", "version": null }, { "model": "gs1900-8hp", "scope": "eq", "trust": 1.2, "vendor": "zyxel", "version": null }, { "model": "gs1900-10hp", "scope": "eq", "trust": 1.2, "vendor": "zyxel", "version": null }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "gs1900-24e", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahk.0\\)c0" }, { "model": "gs1900-16", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahj.0\\)c0" }, { "model": "gs1900-8hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahi.0\\)c0" }, { "model": "gs1900-48hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aaho.0\\)c0" }, { "model": "gs1900-24hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahm.0\\)c0" }, { "model": "gs1900-8", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahh.0\\)c0" }, { "model": "gs1900-48", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahn.0\\)c0" }, { "model": "gs1900-24", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aahl.0\\)c0" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-16", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-24", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-24e", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-24hp", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-48", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-48hp", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-8", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900-8hp", "scope": "lt", "trust": 0.8, "vendor": "zyxel", "version": "2.50(aahh.0)c0" }, { "model": "gs1900 \u003c2.50 c0", "scope": null, "trust": 0.6, "vendor": "zyxel", "version": null }, { "model": "gs1900-8", "scope": "eq", "trust": 0.6, "vendor": "zyxel", "version": "2.40" }, { "model": "gs1900-16", "scope": "eq", "trust": 0.6, "vendor": "zyxel", "version": null }, { "model": "gs1900-8hp", "scope": "eq", "trust": 0.6, "vendor": "zyxel", "version": "2.40" }, { "model": "gs1900-10hp", "scope": "eq", "trust": 0.6, "vendor": "zyxel", "version": "2.40" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41671" }, { "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "db": "NVD", "id": "CVE-2019-15801" }, { "db": "CNNVD", "id": "CNNVD-201911-993" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-8_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahh.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-8hp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahi.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-8hp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-10hp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-16_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahj.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-16:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahk.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-24_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahl.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-24hp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahm.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-24hp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-48_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aahn.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-48:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:gs1900-48hp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.50\\(aaho.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:gs1900-48hp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-15801" } ] }, "cve": "CVE-2019-15801", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-15801", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2019-41671", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-15801", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-15801", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-41671", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201911-993", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-15801", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41671" }, { "db": "VULMON", "id": "CVE-2019-15801" }, { "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "db": "NVD", "id": "CVE-2019-15801" }, { "db": "CNNVD", "id": "CNNVD-201911-993" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0. Zyxel GS1900 The device firmware contains an information disclosure vulnerability from the cache.Information may be obtained. The ZyXEL GS1900 is a managed switch from ZyXEL, Taiwan. \n\nA security hole exists in the Zyxel GS1900 using firmware 2.50 (AAHH.0) prior to C0", "sources": [ { "db": "NVD", "id": "CVE-2019-15801" }, { "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "db": "CNVD", "id": "CNVD-2019-41671" }, { "db": "VULMON", "id": "CVE-2019-15801" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-15801", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-012184", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-41671", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201911-993", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-15801", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41671" }, { "db": "VULMON", "id": "CVE-2019-15801" }, { "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "db": "NVD", "id": "CVE-2019-15801" }, { "db": "CNNVD", "id": "CNNVD-201911-993" } ] }, "id": "VAR-201911-1313", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-41671" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41671" } ] }, "last_update_date": "2023-12-18T12:49:58.875000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Zyxel security advisory for GS1900 switch vulnerabilities", "trust": 0.8, "url": "https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml" }, { "title": "Patch for ZyXEL GS1900 uses hardcoded password vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/191497" }, { "title": "ZyXEL GS1900 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102963" }, { "title": "CVE-2019-15802", "trust": 0.1, "url": "https://github.com/jasperla/cve-2019-15802 " }, { "title": "realtek_turnkey_decrypter", "trust": 0.1, "url": "https://github.com/jasperla/realtek_turnkey_decrypter " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41671" }, { "db": "VULMON", "id": "CVE-2019-15801" }, { "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "db": "CNNVD", "id": "CNNVD-201911-993" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.0 }, { "problemtype": "CWE-522", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "db": "NVD", "id": "CVE-2019-15801" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15801" }, { "trust": 1.7, "url": "https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml" }, { "trust": 1.7, "url": "https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15801" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/798.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/jasperla/cve-2019-15802" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41671" }, { "db": "VULMON", "id": "CVE-2019-15801" }, { "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "db": "NVD", "id": "CVE-2019-15801" }, { "db": "CNNVD", "id": "CNNVD-201911-993" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-41671" }, { "db": "VULMON", "id": "CVE-2019-15801" }, { "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "db": "NVD", "id": "CVE-2019-15801" }, { "db": "CNNVD", "id": "CNNVD-201911-993" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-21T00:00:00", "db": "CNVD", "id": "CNVD-2019-41671" }, { "date": "2019-11-14T00:00:00", "db": "VULMON", "id": "CVE-2019-15801" }, { "date": "2019-11-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "date": "2019-11-14T21:15:11.750000", "db": "NVD", "id": "CVE-2019-15801" }, { "date": "2019-11-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-993" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-21T00:00:00", "db": "CNVD", "id": "CNVD-2019-41671" }, { "date": "2021-07-21T00:00:00", "db": "VULMON", "id": "CVE-2019-15801" }, { "date": "2019-11-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012184" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-15801" }, { "date": "2019-12-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-993" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-993" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Zyxel GS1900 Device firmware vulnerable to information disclosure from cache", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012184" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-993" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.