ID

VAR-200105-0093


CVE

CVE-2001-0288


TITLE

Cisco Switch and router vulnerabilities

Trust: 0.8

sources: IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d // CNNVD: CNNVD-200105-050

DESCRIPTION

Cisco switches and routers running IOS 12.1 and earlier produce predictable TCP Initial Sequence Numbers (ISNs), which allows remote attackers to spoof or hijack TCP connections. Over the past several years, a variety of attacks against TCP initial sequence number (ISN) generation have been discussed. A vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers. Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. By predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections

Trust: 1.44

sources: NVD: CVE-2001-0288 // BID: 2682 // IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d // VULHUB: VHN-3110

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:lteversion:12.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 0.9

vendor:ciscomodel:ios 11.2 xascope: - version: -

Trust: 0.6

vendor:sunmodel:solarisscope:eqversion:7.0

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.14

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.14

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.14

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.13

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.13

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.13

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.12

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.12

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.12

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.11

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.11

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.11

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.10

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.10

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.10

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.9

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.9

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.9

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.8

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.8

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.8

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.7

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.7

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.7

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.6

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.6

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.6

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.5

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.5

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.5

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.4

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.4

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.4

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.3

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.3

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.3

Trust: 0.3

vendor:sgimodel:irix mscope:eqversion:6.5.2

Trust: 0.3

vendor:sgimodel:irix fscope:eqversion:6.5.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.1

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.8

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp6ascope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstationscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal serverscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp6ascope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt serverscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp6ascope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise serverscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows ntscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows 98sescope: - version: -

Trust: 0.3

vendor:microsoftmodel:windowsscope:eqversion:98

Trust: 0.3

vendor:microsoftmodel:windowsscope:eqversion:95

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.1.x

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.x

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.11

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.04

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.0

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.20

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.0

Trust: 0.3

vendor:freebsdmodel:-stablepre050201scope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-stablepre050201scope:eqversion:3.5

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xx

Trust: 0.3

vendor:ciscomodel:ios 12.1xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1exscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1cxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0xv

Trust: 0.3

vendor:ciscomodel:ios 12.0xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0wtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0w5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0stscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0slscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0scscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.3

vendor:ciscomodel:ios 11.3wa4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3nascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3mascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3hascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3dascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3 xascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.3

Trust: 0.3

vendor:ciscomodel:ios 11.2wa3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2sascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2pscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2gsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2fscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.2

Trust: 0.3

vendor:ciscomodel:ios 11.1iascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1ctscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1ccscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1cascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.1

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.0

Trust: 0.3

vendor:bsdimodel:bsd/osscope:eqversion:4.0

Trust: 0.3

vendor:bsdimodel:bsd/osscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:99.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:99.0.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:99.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:88.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:88.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:88.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:88.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.5.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.1.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.0.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:77.0

Trust: 0.3

vendor:abbmodel:rtu500 seriesscope:eqversion:11.3

Trust: 0.3

vendor:linuxmodel:kernelscope:neversion:2.2.x

Trust: 0.3

vendor:abbmodel:rtu500 seriesscope:neversion:11.4.1

Trust: 0.3

vendor:iosmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d // BID: 2682 // CNNVD: CNNVD-200105-050 // NVD: CVE-2001-0288

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2001-0288
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200105-050
value: HIGH

Trust: 0.6

IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

VULHUB: VHN-3110
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2001-0288
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-3110
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d // VULHUB: VHN-3110 // CNNVD: CNNVD-200105-050 // NVD: CVE-2001-0288

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2001-0288

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200105-050

TYPE

unknown

Trust: 0.8

sources: IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d // CNNVD: CNNVD-200105-050

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-3110

EXTERNAL IDS

db:NVDid:CVE-2001-0288

Trust: 2.2

db:CNNVDid:CNNVD-200105-050

Trust: 0.9

db:CISCOid:20010228 CISCO IOS SOFTWARE TCP INITIAL SEQUENCE NUMBER RANDOMIZATION IMPROVEMENTS

Trust: 0.6

db:CERT/CCid:VU#498440

Trust: 0.3

db:BIDid:2682

Trust: 0.3

db:IVDid:C8F9CA16-23CE-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:EXPLOIT-DBid:19522

Trust: 0.1

db:VULHUBid:VHN-3110

Trust: 0.1

sources: IVD: c8f9ca16-23ce-11e6-abef-000c29c66e3d // VULHUB: VHN-3110 // BID: 2682 // CNNVD: CNNVD-200105-050 // NVD: CVE-2001-0288

REFERENCES

url:http://www.cisco.com/warp/public/707/ios-tcp-isn-random-pub.shtml

Trust: 1.7

url:http://razor.bindview.com/publish/papers/tcpseq.html

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/498440

Trust: 0.3

url:https://library.e.abb.com/public/03edbe8b0bed400a8b294347be5d66ab/abb_softwarevulnerabilityhandlingadvisory_abb-vu-pgga-1kgt090284.pdf

Trust: 0.3

sources: VULHUB: VHN-3110 // BID: 2682 // CNNVD: CNNVD-200105-050 // NVD: CVE-2001-0288

CREDITS

Originally discovered by Tim Newsham <tim.newsham@guardent.com>.

Trust: 0.3

sources: BID: 2682

SOURCES

db:IVDid:c8f9ca16-23ce-11e6-abef-000c29c66e3d
db:VULHUBid:VHN-3110
db:BIDid:2682
db:CNNVDid:CNNVD-200105-050
db:NVDid:CVE-2001-0288

LAST UPDATE DATE

2024-09-09T20:37:24.607000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-3110date:2008-09-05T00:00:00
db:BIDid:2682date:2016-10-26T05:08:00
db:CNNVDid:CNNVD-200105-050date:2005-05-02T00:00:00
db:NVDid:CVE-2001-0288date:2008-09-05T20:23:44.790

SOURCES RELEASE DATE

db:IVDid:c8f9ca16-23ce-11e6-abef-000c29c66e3ddate:2001-05-03T00:00:00
db:VULHUBid:VHN-3110date:2001-05-03T00:00:00
db:BIDid:2682date:2001-03-14T00:00:00
db:CNNVDid:CNNVD-200105-050date:2001-05-03T00:00:00
db:NVDid:CVE-2001-0288date:2001-05-03T04:00:00