var-202001-0781
Vulnerability from variot

Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the SOAP storeConfigToFS endpoint of the WebAnalysisWSService/WebAnalysisWS path in the service. When parsing the arg0 parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to delete files in the context of SYSTEM and to create a denial-of-service condition. The vulnerability stems from insufficient input validation provided by the user to the API. A remotely authenticated attacker with administrative rights can exploit this vulnerability by sending a specially crafted request to the API to read, write to any file, or execute any file in the system with full administrative rights. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0781",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "data center network manager",
        "scope": null,
        "trust": 3.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "data center network manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(1\\)"
      },
      {
        "model": "data center network manager",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.3(1)"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.31"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.41"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.21"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.1"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.42"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.0"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.2"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.3\\(1\\)",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley (mr_me) of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010"
      }
    ],
    "trust": 2.8
  },
  "cve": "CVE-2019-15981",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2019-15981",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-00280",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "id": "VHN-148082",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2019-15981",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.4,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "id": "CVE-2019-15981",
            "impactScore": 4.2,
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.4,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.2,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-15981",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-15981",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2019-15981",
            "trust": 1.4,
            "value": "MEDIUM"
          },
          {
            "author": "ZDI",
            "id": "CVE-2019-15981",
            "trust": 1.4,
            "value": "HIGH"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2019-15981",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-00280",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202001-032",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-148082",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148082"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the SOAP storeConfigToFS endpoint of the WebAnalysisWSService/WebAnalysisWS path in the service. When parsing the arg0 parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to delete files in the context of SYSTEM and to create a denial-of-service condition. The vulnerability stems from insufficient input validation provided by the user to the API. A remotely authenticated attacker with administrative rights can exploit this vulnerability by sending a specially crafted request to the API to read, write to any file, or execute any file in the system with full administrative rights. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148082"
      }
    ],
    "trust": 4.77
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-15981",
        "trust": 5.9
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-015",
        "trust": 1.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9139",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9157",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9130",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9158",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0034",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-148082",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148082"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ]
  },
  "id": "VAR-202001-0781",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148082"
      }
    ],
    "trust": 0.06999999999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:27:46.458000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20200102-dcnm-path-trav",
        "trust": 3.6,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-path-trav"
      },
      {
        "title": "Patch for Cisco Data Center Network Manager SOAP API Path Traversal Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/195957"
      },
      {
        "title": "Cisco Data Center Network Manager Repair measures for path traversal vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=106178"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-148082"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 5.1,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-path-trav"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15981"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15981"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/cisco-data-center-network-manager-directory-traversal-via-rest-soap-31254"
      },
      {
        "trust": 0.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-015/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0034/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148082"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148082"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "date": "2020-01-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-148082"
      },
      {
        "date": "2020-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "date": "2020-01-06T08:15:11.223000",
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "date": "2020-01-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-015"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-009"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-014"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-010"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-00280"
      },
      {
        "date": "2020-01-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-148082"
      },
      {
        "date": "2020-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "date": "2020-01-08T19:33:28.957000",
        "db": "NVD",
        "id": "CVE-2019-15981"
      },
      {
        "date": "2020-01-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Data Center Network Manager Path traversal vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013742"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-032"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.