ID

VAR-201111-0147


CVE

CVE-2011-4005


TITLE

Cisco Small Business Vulnerable to cross-site request forgery

Trust: 0.8

sources: JVNDB: JVNDB-2011-002754

DESCRIPTION

Cross-site request forgery (CSRF) vulnerability in the Services Ready Platform Configuration Utility web interface on the Cisco Small Business SRP521W, SRP526W, and SRP527W with firmware before 1.1.24 and the Small Business SRP541W, SRP546W, and SRP547W with firmware before 1.2.1 allows remote attackers to hijack the authentication of administrators for requests that execute arbitrary commands, aka Bug ID CSCtr45124. The problem is ID CSCtr45124 It is a problem.A third party may be able to hijack the administrator's authentication requesting the execution of arbitrary commands. Cisco Small Business SRP500 Series Appliances are prone to a remote command-injection vulnerability. Successful exploits will result in the execution of arbitrary attacker-supplied commands in the context of the root user. This may facilitate a complete compromise. This issue is being tracked by Cisco bug ID CSCtr45124. ---------------------------------------------------------------------- Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool. Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/ ---------------------------------------------------------------------- TITLE: Cisco Small Business SRP520 / SRP540 Series Command Injection Vulnerability SECUNIA ADVISORY ID: SA46664 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46664/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46664 RELEASE DATE: 2011-11-03 DISCUSS ADVISORY: http://secunia.com/advisories/46664/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46664/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46664 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Cisco Small Business SRP520 / SRP540 series, which can be exploited by malicious people to compromise a vulnerable system. by tricking a logged-in administrator into following a malicious link. * Cisco SRP526W versions prior to 1.1.24. * Cisco SRP527W versions prior to 1.1.24. * Cisco SRP541W versions prior to 1.2.1. * Cisco SRP546W versions prior to 1.2.1. * Cisco SRP547W versions prior to 1.2.1. SOLUTION: Update to version 1.1.24 or 1.2.1. PROVIDED AND/OR DISCOVERED BY: The vendor credits Michal Sajdak, Securitum. ORIGINAL ADVISORY: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111102-srp500 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Cisco Small Business SRP500 Series Command Injection Vulnerability Advisory ID: cisco-sa-20111102-srp500 Revision 1.0 For Public Release 2011 November 2 16:00 UTC (GMT) +-------------------------------------------------------------------- Summary ======= Cisco Small Business SRP500 Series Services Ready Platforms contain an operating system command injection vulnerability. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available. This advisory is posted at http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111102-srp500. Affected Products ================= Vulnerable Products +------------------ The following Cisco Small Business SRP520 Series models are affected if running firmware prior to version 1.1.24: * Cisco SRP521W * Cisco SRP526W * Cisco SRP527W The following Cisco Small Business SRP540 Series models are affected if running firmware prior to version 1.2.1: * Cisco SRP541W * Cisco SRP546W * Cisco SRP547W To view the firmware version on a device, log in to the Services Ready Platform Configuration Utility and navigate to the "Status > Router" page to view information about the SRP and its firmware status. The "Firmware Version" field indicates the current running version of firmware on the SRP500 Series device. Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by this vulnerability. Details ======= Cisco Small Business SRP500 Series Services Ready Platforms are flexible, cost-effective, fixed-configuration customer premises equipment (CPE) with embedded intelligence to enable service providers to create, provision, and deploy premium revenue-generating services -- a variety of high-quality IP voice, data, security, and wireless services -- to small businesses on an as-needed basis. For this vulnerability to be exploited, a remote attacker must either entice an administrator to access a crafted link or perform a man-in-the-middle attack, intercepting an authenticated session. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtr45124 ("Cisco Small Business SRP500 Series Services Ready Platforms Command Injection Vulnerability") CVSS Base Score - 9.3 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.7 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability may result in the execution of arbitrary commands on the device. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Small Business Support Center or your contracted maintenance provider for assistance. This vulnerability has been fixed in the following firmware versions: +------------------------------------------------------------+ | Affected Product | First Fixed Release | |--------------------------+---------------------------------| | Cisco SRP521W | 1.1.24 | |--------------------------+---------------------------------| | Cisco SRP526W | 1.1.24 | |--------------------------+---------------------------------| | Cisco SRP527W | 1.1.24 | |--------------------------+---------------------------------| | Cisco SRP541W | 1.2.1 | |--------------------------+---------------------------------| | Cisco SRP546W | 1.2.1 | |--------------------------+---------------------------------| | Cisco SRP547W | 1.2.1 | +------------------------------------------------------------+ The latest Cisco Small Business SRP500 Series Services Ready Platforms firmware can be downloaded at http://www.cisco.com/cisco/software/navigator.html?mdfid=282736194&i=rm Workarounds =========== The following mitigations help limit exposure to this vulnerability. * Disable Remote Management Caution: Do not disable remote management if administrators manage devices via the WAN connection. This action will result in a loss of management connectivity to the device. Remote Management is enabled by default. Administrators can disable this feature by choosing "Administration > Web Access Management". Change the setting for the Remote Management field to Disabled. Disabling remote management limits exposure because the vulnerability can then be exploited from the inter-LAN network only. * Limit Remote Management Access to Specific IP Addresses If remote management is required, secure the device so that it can be accessed by certain IP addresses only, rather than the default setting of All IP Addresses. After choosing "Administration > Web Access Management", an administrator can change the Allowed Remote IP Address setting to ensure that only devices with specified IP addresses can access the device. Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. If the information is not clear, please contact the Cisco Small Business Support Center or your contracted maintenance provider for assistance. Small Business Support Center contacts are as follows. +1 866 606 1866 (toll free from within North America) +1 408 418 1866 (toll call from anywhere in the world) Customers should have their product serial number available. Refer to http://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html for additional support contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Customers with Service Contracts +------------------------------- See the Obtaining Fixed Software section of this advisory. Customers using Third Party Support Organizations +------------------------------------------------ See the Obtaining Fixed Software section of this advisory. Customers without Service Contracts +---------------------------------- See the Obtaining Fixed Software section of this advisory. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory. This vulnerability was demonstrated at a conference in San Jose, CA on November 2, 2011. This vulnerability was reported to Cisco by Michal Sajdak of Securitum, Poland. Status of this Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111102-srp500 In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2011-November-2 | Initial draft release. | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk6wn+cACgkQQXnnBKKRMNAY5wD8CplHH8zrwzTGPHmrOFJyeYIm kg/OjEjxe60spU5+IbcA/3gNeptZTKm+fZ/lVJOIfB3RK2Gya7J0tDtnSA7Hna/j =XkML -----END PGP SIGNATURE-----

Trust: 2.25

sources: NVD: CVE-2011-4005 // JVNDB: JVNDB-2011-002754 // BID: 50495 // VULHUB: VHN-51950 // VULMON: CVE-2011-4005 // PACKETSTORM: 106582 // PACKETSTORM: 106528

AFFECTED PRODUCTS

vendor:ciscomodel:small business srp546wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:small business srp547wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:small business srp520 seriesscope:eqversion:1.01.19_mr3

Trust: 1.0

vendor:ciscomodel:small business srp520 seriesscope:lteversion:1.01.23

Trust: 1.0

vendor:ciscomodel:small business srp540 seriesscope:eqversion:1.02.00

Trust: 1.0

vendor:ciscomodel:small business srp520 seriesscope:eqversion:1.01.01

Trust: 1.0

vendor:ciscomodel:small business srp527wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:small business srp521wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:small business srp526wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:small business srp520 seriesscope:eqversion:1.00.06

Trust: 1.0

vendor:ciscomodel:small business srp540 seriesscope:lteversion:1.02.01_mr2

Trust: 1.0

vendor:ciscomodel:small business srp541wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:small businessscope:ltversion:srp521w firmware 1.1.24

Trust: 0.8

vendor:ciscomodel:small businessscope:ltversion:srp526w firmware 1.1.24

Trust: 0.8

vendor:ciscomodel:small businessscope:ltversion:srp527w firmware 1.1.24

Trust: 0.8

vendor:ciscomodel:small businessscope:ltversion:srp541w firmware 1.2.1

Trust: 0.8

vendor:ciscomodel:small businessscope:ltversion:srp546w firmware 1.2.1

Trust: 0.8

vendor:ciscomodel:small businessscope:ltversion:srp547w firmware 1.2.1

Trust: 0.8

vendor:ciscomodel:small business srp527wscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business srp546wscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business srp526wscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business srp521wscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business srp547wscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business srp541wscope: - version: -

Trust: 0.6

vendor:ciscomodel:srp547wscope:neversion:1.2.1

Trust: 0.3

vendor:ciscomodel:srp527wscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:srp546wscope:neversion:1.2.1

Trust: 0.3

vendor:ciscomodel:srp526wscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:srp541wscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:srp547wscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:srp527wscope:neversion:1.1.24

Trust: 0.3

vendor:ciscomodel:srp521wscope:neversion:1.1.24

Trust: 0.3

vendor:ciscomodel:srp541wscope:neversion:1.2.1

Trust: 0.3

vendor:ciscomodel:srp546wscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:srp521wscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:srp526wscope:neversion:1.1.24

Trust: 0.3

sources: BID: 50495 // JVNDB: JVNDB-2011-002754 // CNNVD: CNNVD-201111-121 // NVD: CVE-2011-4005

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4005
value: HIGH

Trust: 1.0

NVD: CVE-2011-4005
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201111-121
value: CRITICAL

Trust: 0.6

VULHUB: VHN-51950
value: HIGH

Trust: 0.1

VULMON: CVE-2011-4005
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-4005
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-51950
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-51950 // VULMON: CVE-2011-4005 // JVNDB: JVNDB-2011-002754 // CNNVD: CNNVD-201111-121 // NVD: CVE-2011-4005

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-51950 // JVNDB: JVNDB-2011-002754 // NVD: CVE-2011-4005

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 106528 // CNNVD: CNNVD-201111-121

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201111-121

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002754

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51950

PATCH

title:cisco-sa-20111102-srp500url:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111102-srp500

Trust: 0.8

title:24495url:http://tools.cisco.com/security/center/viewAlert.x?alertId=24495

Trust: 0.8

sources: JVNDB: JVNDB-2011-002754

EXTERNAL IDS

db:NVDid:CVE-2011-4005

Trust: 3.0

db:SECUNIAid:46664

Trust: 1.9

db:BIDid:50495

Trust: 1.5

db:SECTRACKid:1026266

Trust: 1.2

db:JVNDBid:JVNDB-2011-002754

Trust: 0.8

db:CNNVDid:CNNVD-201111-121

Trust: 0.7

db:CISCOid:20111102 CISCO SMALL BUSINESS SRP500 SERIES COMMAND INJECTION VULNERABILITY

Trust: 0.6

db:NSFOCUSid:18116

Trust: 0.6

db:PACKETSTORMid:106528

Trust: 0.2

db:VULHUBid:VHN-51950

Trust: 0.1

db:VULMONid:CVE-2011-4005

Trust: 0.1

db:PACKETSTORMid:106582

Trust: 0.1

sources: VULHUB: VHN-51950 // VULMON: CVE-2011-4005 // BID: 50495 // JVNDB: JVNDB-2011-002754 // PACKETSTORM: 106582 // PACKETSTORM: 106528 // CNNVD: CNNVD-201111-121 // NVD: CVE-2011-4005

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20111102-srp500

Trust: 2.3

url:http://secunia.com/advisories/46664

Trust: 1.8

url:http://www.securityfocus.com/bid/50495

Trust: 1.2

url:http://www.securitytracker.com/id?1026266

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/71103

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4005

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4005

Trust: 0.8

url:http://www.nsfocus.net/vulndb/18116

Trust: 0.6

url:http://www.cisco.com/en/us/products/ps10500/index.html

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/352.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/products/corporate/vim/ovum_2011_request/

Trust: 0.1

url:http://secunia.com/advisories/46664/

Trust: 0.1

url:http://secunia.com/advisories/46664/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46664

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html.

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html,

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_small_business_support_center_contacts.html

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4005

Trust: 0.1

url:http://www.cisco.com.

Trust: 0.1

url:http://www.cisco.com/go/psirt.

Trust: 0.1

url:http://www.cisco.com/cisco/software/navigator.html?mdfid=282736194&i=rm

Trust: 0.1

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20111102-srp500.

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

sources: VULHUB: VHN-51950 // VULMON: CVE-2011-4005 // BID: 50495 // JVNDB: JVNDB-2011-002754 // PACKETSTORM: 106582 // PACKETSTORM: 106528 // CNNVD: CNNVD-201111-121 // NVD: CVE-2011-4005

CREDITS

Michal Sajdak of Securitum

Trust: 0.9

sources: BID: 50495 // CNNVD: CNNVD-201111-121

SOURCES

db:VULHUBid:VHN-51950
db:VULMONid:CVE-2011-4005
db:BIDid:50495
db:JVNDBid:JVNDB-2011-002754
db:PACKETSTORMid:106582
db:PACKETSTORMid:106528
db:CNNVDid:CNNVD-201111-121
db:NVDid:CVE-2011-4005

LAST UPDATE DATE

2024-08-14T13:49:03.052000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-51950date:2017-08-29T00:00:00
db:VULMONid:CVE-2011-4005date:2017-08-29T00:00:00
db:BIDid:50495date:2011-11-02T00:00:00
db:JVNDBid:JVNDB-2011-002754date:2011-11-09T00:00:00
db:CNNVDid:CNNVD-201111-121date:2011-11-14T00:00:00
db:NVDid:CVE-2011-4005date:2017-08-29T01:30:26.507

SOURCES RELEASE DATE

db:VULHUBid:VHN-51950date:2011-11-03T00:00:00
db:VULMONid:CVE-2011-4005date:2011-11-03T00:00:00
db:BIDid:50495date:2011-11-02T00:00:00
db:JVNDBid:JVNDB-2011-002754date:2011-11-09T00:00:00
db:PACKETSTORMid:106582date:2011-11-04T06:00:00
db:PACKETSTORMid:106528date:2011-11-02T22:50:26
db:CNNVDid:CNNVD-201111-121date:1900-01-01T00:00:00
db:NVDid:CVE-2011-4005date:2011-11-03T10:55:08.700