ID

VAR-201909-0072


CVE

CVE-2019-6651


TITLE

BIG-IP and BIG-IQ Vulnerability related to information disclosure caused by difference in response to security related processing

Trust: 0.8

sources: JVNDB: JVNDB-2019-009706

DESCRIPTION

In BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, the Configuration utility login page may not follow best security practices when handling a malicious request. BIG-IP and BIG-IQ Contains a vulnerability related to information disclosure caused by differences in response to security-related processing.Information may be obtained. F5 BIG-IP and so on are all products of F5 Company in the United States. F5 BIG-IP is an application delivery platform that integrates functions such as network traffic management, application security management, and load balancing. F5 Enterprise Manager is a tool that provides visibility into the entire BIG-IP application delivery infrastructure and optimizes application performance. F5 BIG-IQ Centralized Management is a software-based cloud management solution. A security vulnerability exists in several F5 products. The vulnerability is caused by the program returning different HTTP responses when processing modified requests. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. The following products and versions are affected: F5 BIG-IP version 15.0.0, version 14.0.0 to version 14.1.0, version 13.1.0 to version 13.1.1, version 12.1.0 to version 12.1.4, version 11.5.2 Up to version 11.6.4; Enterprise Manager version 3.1.1; BIG-IQ Centralized Management version 7.0.0, version 6.0.0 to version 6.1.0, version 5.2.0 to version 5.4.0; F5 iWorkflow version 2.3.0

Trust: 1.71

sources: NVD: CVE-2019-6651 // JVNDB: JVNDB-2019-009706 // VULHUB: VHN-158086

AFFECTED PRODUCTS

vendor:f5model:big-ip domain name systemscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:iworkflowscope:eqversion:2.3.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:5.4.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:eqversion:7.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:5.2.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0.1

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0.4

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0.6

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0.3

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.4

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.3

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.1

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.0.0

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.2

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0.5

Trust: 0.6

sources: JVNDB: JVNDB-2019-009706 // CNNVD: CNNVD-201909-1113 // NVD: CVE-2019-6651

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6651
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6651
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201909-1113
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158086
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6651
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158086
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6651
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-6651
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158086 // JVNDB: JVNDB-2019-009706 // CNNVD: CNNVD-201909-1113 // NVD: CVE-2019-6651

PROBLEMTYPE DATA

problemtype:CWE-203

Trust: 1.9

sources: VULHUB: VHN-158086 // JVNDB: JVNDB-2019-009706 // NVD: CVE-2019-6651

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-1113

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201909-1113

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009706

PATCH

title:K89509323url:https://support.f5.com/csp/article/K89509323

Trust: 0.8

title:Multiple F5 Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98530

Trust: 0.6

sources: JVNDB: JVNDB-2019-009706 // CNNVD: CNNVD-201909-1113

EXTERNAL IDS

db:NVDid:CVE-2019-6651

Trust: 2.5

db:JVNDBid:JVNDB-2019-009706

Trust: 0.8

db:CNNVDid:CNNVD-201909-1113

Trust: 0.7

db:AUSCERTid:ESB-2019.3605

Trust: 0.6

db:VULHUBid:VHN-158086

Trust: 0.1

sources: VULHUB: VHN-158086 // JVNDB: JVNDB-2019-009706 // CNNVD: CNNVD-201909-1113 // NVD: CVE-2019-6651

REFERENCES

url:https://support.f5.com/csp/article/k89509323

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-6651

Trust: 1.4

url:https://support.f5.com/csp/article/k89509323?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6651

Trust: 0.8

url:https://support.f5.com/csp/article/k89509323?utm_source=f5support&utm_medium=rss

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3605/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-information-disclosure-via-configuration-utility-login-page-30394

Trust: 0.6

url:https://support.f5.com/csp/article/k89509323?utm_source=f5support&utm_medium=rss

Trust: 0.1

sources: VULHUB: VHN-158086 // JVNDB: JVNDB-2019-009706 // CNNVD: CNNVD-201909-1113 // NVD: CVE-2019-6651

SOURCES

db:VULHUBid:VHN-158086
db:JVNDBid:JVNDB-2019-009706
db:CNNVDid:CNNVD-201909-1113
db:NVDid:CVE-2019-6651

LAST UPDATE DATE

2024-11-23T22:16:50.994000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158086date:2023-02-03T00:00:00
db:JVNDBid:JVNDB-2019-009706date:2019-09-30T00:00:00
db:CNNVDid:CNNVD-201909-1113date:2019-10-17T00:00:00
db:NVDid:CVE-2019-6651date:2024-11-21T04:46:53.120

SOURCES RELEASE DATE

db:VULHUBid:VHN-158086date:2019-09-25T00:00:00
db:JVNDBid:JVNDB-2019-009706date:2019-09-30T00:00:00
db:CNNVDid:CNNVD-201909-1113date:2019-09-25T00:00:00
db:NVDid:CVE-2019-6651date:2019-09-25T18:15:13.307