ID

VAR-201905-0026


CVE

CVE-2019-6613


TITLE

BIG-IP Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2019-003897

DESCRIPTION

On BIG-IP 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8, SNMP may expose sensitive configuration objects over insecure transmission channels. This issue is exposed when a passphrase is used with various profile types and is accessed using SNMPv2. BIG-IP Contains an information disclosure vulnerability.Information may be obtained. F5 BIG-IP SNMP is prone to an information-disclosure vulnerability. Successfully exploiting this issue may allow attackers to obtain sensitive information. This may lead to other attacks. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. This vulnerability stems from configuration errors in network systems or products during operation. The following products and versions are affected: F5 BIG-IP 13.0.0 to 13.1.1.4, 12.1.0 to 12.1.4, 11.6.1 to 11.6.3.4, 11.5.2 to 11.5.8

Trust: 2.07

sources: NVD: CVE-2019-6613 // JVNDB: JVNDB-2019-003897 // BID: 108183 // VULHUB: VHN-158048 // VULMON: CVE-2019-6613

AFFECTED PRODUCTS

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip webacceleratorscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fpsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.0

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip-ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip-ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip webaccelatorscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip-ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip edge-gatewayscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

sources: BID: 108183 // JVNDB: JVNDB-2019-003897 // NVD: CVE-2019-6613

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6613
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6613
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201905-018
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158048
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-6613
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6613
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-158048
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6613
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-6613
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158048 // VULMON: CVE-2019-6613 // JVNDB: JVNDB-2019-003897 // CNNVD: CNNVD-201905-018 // NVD: CVE-2019-6613

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.1

problemtype:CWE-200

Trust: 0.9

sources: VULHUB: VHN-158048 // JVNDB: JVNDB-2019-003897 // NVD: CVE-2019-6613

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201905-018

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201905-018

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003897

PATCH

title:K27400151url:https://support.f5.com/csp/article/K27400151

Trust: 0.8

title:F5 BIG-IP Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92169

Trust: 0.6

title: - url:https://github.com/Live-Hack-CVE/CVE-2019-6613

Trust: 0.1

sources: VULMON: CVE-2019-6613 // JVNDB: JVNDB-2019-003897 // CNNVD: CNNVD-201905-018

EXTERNAL IDS

db:NVDid:CVE-2019-6613

Trust: 2.9

db:BIDid:108183

Trust: 2.1

db:JVNDBid:JVNDB-2019-003897

Trust: 0.8

db:CNNVDid:CNNVD-201905-018

Trust: 0.7

db:AUSCERTid:ESB-2019.1505.2

Trust: 0.6

db:VULHUBid:VHN-158048

Trust: 0.1

db:VULMONid:CVE-2019-6613

Trust: 0.1

sources: VULHUB: VHN-158048 // VULMON: CVE-2019-6613 // BID: 108183 // JVNDB: JVNDB-2019-003897 // CNNVD: CNNVD-201905-018 // NVD: CVE-2019-6613

REFERENCES

url:http://www.securityfocus.com/bid/108183

Trust: 2.5

url:https://support.f5.com/csp/article/k27400151

Trust: 2.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6613

Trust: 1.4

url:http://www.f5.com/products/big-ip/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6613

Trust: 0.8

url:https://vigilance.fr/vulnerability/f5-big-ip-information-disclosure-via-snmp-29210

Trust: 0.6

url:https://www.auscert.org.au/bulletins/80058

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/319.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2019-6613

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-158048 // VULMON: CVE-2019-6613 // BID: 108183 // JVNDB: JVNDB-2019-003897 // CNNVD: CNNVD-201905-018 // NVD: CVE-2019-6613

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 108183

SOURCES

db:VULHUBid:VHN-158048
db:VULMONid:CVE-2019-6613
db:BIDid:108183
db:JVNDBid:JVNDB-2019-003897
db:CNNVDid:CNNVD-201905-018
db:NVDid:CVE-2019-6613

LAST UPDATE DATE

2024-11-23T22:30:02.510000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158048date:2023-02-10T00:00:00
db:VULMONid:CVE-2019-6613date:2023-02-10T00:00:00
db:BIDid:108183date:2019-05-06T00:00:00
db:JVNDBid:JVNDB-2019-003897date:2019-05-23T00:00:00
db:CNNVDid:CNNVD-201905-018date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6613date:2024-11-21T04:46:48.460

SOURCES RELEASE DATE

db:VULHUBid:VHN-158048date:2019-05-03T00:00:00
db:VULMONid:CVE-2019-6613date:2019-05-03T00:00:00
db:BIDid:108183date:2019-05-06T00:00:00
db:JVNDBid:JVNDB-2019-003897date:2019-05-23T00:00:00
db:CNNVDid:CNNVD-201905-018date:2019-05-01T00:00:00
db:NVDid:CVE-2019-6613date:2019-05-03T18:29:01.697