var-202001-0784
Vulnerability from variot

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the processing of requests to the zones endpoint. When parsing the filterStr parameter in the getZoneDataLength method, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker could leverage this vulnerability to disclose stored credentials, leading to further compromise. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions. The REST API in versions prior to Cisco DCNM 11.3(1) has a SQL injection vulnerability due to insufficient validation of user input submitted to the API. A remote attacker could exploit this vulnerability to execute arbitrary SQL commands by sending a specially crafted request

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "data center network manager",
        "scope": null,
        "trust": 11.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(1\\)"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.31"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.41"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.21"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.1"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.42"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.0"
      },
      {
        "_id": null,
        "model": "data center network manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4.2"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-110"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15984"
      }
    ]
  },
  "configurations": {
    "_id": null,
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.3\\(1\\)",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-15984"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "Steven Seeley (mr_me) of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-110"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086"
      }
    ],
    "trust": 11.2
  },
  "cve": "CVE-2019-15984",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "id": "VHN-148085",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2019-15984",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 8.4,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "id": "CVE-2019-15984",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 2.1,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "id": "CVE-2019-15984",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2019-15984",
            "trust": 10.5,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-15984",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2019-15984",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2019-15984",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202001-038",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-148085",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-110"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148085"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15984"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15984"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the processing of requests to the zones endpoint. When parsing the filterStr parameter in the getZoneDataLength method, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker could leverage this vulnerability to disclose stored credentials, leading to further compromise. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions. The REST API in versions prior to Cisco DCNM 11.3(1) has a SQL injection vulnerability due to insufficient validation of user input submitted to the API. A remote attacker could exploit this vulnerability to execute arbitrary SQL commands by sending a specially crafted request",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-15984"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-110"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148085"
      }
    ],
    "trust": 11.07
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-15984",
        "trust": 12.9
      },
      {
        "db": "PACKETSTORM",
        "id": "156239",
        "trust": 1.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9352",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-110",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9043",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9301",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9283",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9208",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9182",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9218",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9029",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9348",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9074",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9125",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9070",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9180",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9163",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9196",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9209",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038",
        "trust": 0.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "48019",
        "trust": 0.6
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-121",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0033",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-148085",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-110"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148085"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15984"
      }
    ]
  },
  "id": "VAR-202001-0784",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-148085"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-22T23:13:34.284000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "Cisco has issued an update to correct this vulnerability.",
        "trust": 11.2,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-sql-inject"
      },
      {
        "title": "Cisco Data Center Network Manager SQL Repair measures for injecting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=106181"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-110"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-148085"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15984"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 13.5,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-sql-inject"
      },
      {
        "trust": 1.7,
        "url": "http://packetstormsecurity.com/files/156239/cisco-data-center-network-manager-11.2.1-sql-injection.html"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15984"
      },
      {
        "trust": 0.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-121/"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/48019"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/cisco-data-center-network-manager-sql-injection-via-rest-soap-31255"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0033/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-110"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086"
      },
      {
        "db": "VULHUB",
        "id": "VHN-148085"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15984"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-110",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-020",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-099",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-096",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-085",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-038",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-092",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-016",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-106",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-036",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-046",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-026",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-066",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-056",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-076",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086",
        "ident": null
      },
      {
        "db": "VULHUB",
        "id": "VHN-148085",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15984",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-110",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-020",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-099",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-096",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-085",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-038",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-092",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-016",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-106",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-036",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-046",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-026",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-066",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-056",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-076",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-086",
        "ident": null
      },
      {
        "date": "2020-01-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-148085",
        "ident": null
      },
      {
        "date": "2020-01-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-038",
        "ident": null
      },
      {
        "date": "2020-01-06T08:15:11.440000",
        "db": "NVD",
        "id": "CVE-2019-15984",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-110",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-020",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-099",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-096",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-085",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-038",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-092",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-016",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-106",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-036",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-046",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-026",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-066",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-056",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-076",
        "ident": null
      },
      {
        "date": "2020-01-03T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-086",
        "ident": null
      },
      {
        "date": "2023-02-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-148085",
        "ident": null
      },
      {
        "date": "2020-02-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-038",
        "ident": null
      },
      {
        "date": "2023-02-02T19:19:58.673000",
        "db": "NVD",
        "id": "CVE-2019-15984",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "Cisco Data Center Network Manager getList SQL Injection Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-086"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "_id": null,
    "data": "SQL injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-038"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.