var-202001-0783
Vulnerability from variot

A vulnerability in the SOAP API of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the DCNM application. The vulnerability exists because the SOAP API improperly handles XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by inserting malicious XML content in an API request. A successful exploit could allow the attacker to read arbitrary files from the affected device. Note: The severity of this vulnerability is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of requests to the getInventoryIslList SOAP endpoint of DashboardWSService/DashboardWS. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker could leverage this vulnerability to disclose stored credentials, leading to further compromise. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0783",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "data center network manager",
        "scope": null,
        "trust": 3.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "data center network manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(1\\)"
      },
      {
        "model": "data center network manager",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.3(1)"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.31"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.41"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.21"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.1"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.42"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.0"
      },
      {
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.2"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.3\\(1\\)",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley (mr_me) of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119"
      }
    ],
    "trust": 2.8
  },
  "cve": "CVE-2019-15983",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-15983",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "MULTIPLE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.4,
            "id": "CNVD-2020-00287",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:M/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "VHN-148084",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2019-15983",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.1,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-15983",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2019-15983",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2019-15983",
            "trust": 2.1,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-15983",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2019-15983",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "ZDI",
            "id": "CVE-2019-15983",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-00287",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202001-025",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-148084",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the SOAP API of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the DCNM application. The vulnerability exists because the SOAP API improperly handles XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by inserting malicious XML content in an API request. A successful exploit could allow the attacker to read arbitrary files from the affected device. Note: The severity of this vulnerability is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of requests to the getInventoryIslList SOAP endpoint of DashboardWSService/DashboardWS. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker could leverage this vulnerability to disclose stored credentials, leading to further compromise. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148084"
      }
    ],
    "trust": 4.77
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-15983",
        "trust": 5.9
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-120",
        "trust": 1.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9248",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9425",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9247",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9285",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0038",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-148084",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ]
  },
  "id": "VAR-202001-0783",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148084"
      }
    ],
    "trust": 0.06999999999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      }
    ]
  },
  "last_update_date": "2023-12-18T14:04:52.222000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20200102-dcnm-xml-ext-entity",
        "trust": 3.6,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-xml-ext-entity"
      },
      {
        "title": "Patch for Cisco Data Center Network Manager XML External Entity Read Access Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/195949"
      },
      {
        "title": "Cisco Data Center Network Manager Fixes for code issue vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=106172"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-611",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-148084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 5.7,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-xml-ext-entity"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15983"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15983"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0038/"
      },
      {
        "trust": 0.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-120/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/cisco-data-center-network-manager-external-xml-entity-injection-via-soap-api-31257"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "date": "2020-01-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-148084"
      },
      {
        "date": "2020-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "date": "2020-01-06T08:15:11.363000",
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "date": "2020-01-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-120"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-117"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-114"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-119"
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-00287"
      },
      {
        "date": "2020-01-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-148084"
      },
      {
        "date": "2020-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      },
      {
        "date": "2020-01-08T20:56:50.347000",
        "db": "NVD",
        "id": "CVE-2019-15983"
      },
      {
        "date": "2020-01-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Data Center Network Manager In  XML External entity vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013736"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-025"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.