ID

VAR-201909-0235


CVE

CVE-2019-5985


TITLE

Nippon Telegraph and Telephone Hikari Denwa Phone Home Gateway Cross-Site Scripting Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2019-22850 // CNNVD: CNNVD-201906-1067

DESCRIPTION

Cross-site scripting vulnerability in Hikari Denwa router/Home GateWay (Hikari Denwa router/Home GateWay provided by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION PR-S300NE/RT-S300NE/RV-S340NE firmware version Ver. 19.41 and earlier, PR-S300HI/RT-S300HI/RV-S340HI firmware version Ver.19.01.0005 and earlier, PR-S300SE/RT-S300SE/RV-S340SE firmware version Ver.19.40 and earlier, PR-400NE/RT-400NE/RV-440NE firmware version Ver.7.42 and earlier, PR-400KI/RT-400KI/RV-440KI firmware version Ver.07.00.1010 and earlier, PR-400MI/RT-400MI/RV-440MI firmware version Ver. 07.00.1012 and earlier, PR-500KI/RT-500KI firmware version Ver.01.00.0090 and earlier, RS-500KI firmware version Ver.01.00.0070 and earlier, PR-500MI/RT-500MI firmware version Ver.01.01.0014 and earlier, and RS-500MI firmware version Ver.03.01.0019 and earlier, and Hikari Denwa router/Home GateWay provided by NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION PR-S300NE/RT-S300NE/RV-S340NE firmware version Ver. 19.41 and earlier, PR-S300HI/RT-S300HI/RV-S340HI firmware version Ver.19.01.0005 and earlier, PR-S300SE/RT-S300SE/RV-S340SE firmware version Ver.19.40 and earlier, PR-400NE/RT-400NE/RV-440NE firmware version Ver.7.42 and earlier, PR-400KI/RT-400KI/RV-440KI firmware version Ver.07.00.1010 and earlier, PR-400MI/RT-400MI/RV-440MI firmware version Ver. 07.00.1012 and earlier, PR-500KI/RT-500KI firmware version Ver.01.00.0090 and earlier, and PR-500MI/RT-500MI firmware version Ver.01.01.0011 and earlier) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. * Cross-site Scripting (CWE-79) - CVE-2019-5985 * Cross-site Request Forgery (CWE-352) - CVE-2019-5986 Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. *An arbitrary script may be executed on the user's web browser - CVE-2019-5985 *If a user who is logging into the device accesses a specially crafted web page, unintended operations may be conducted - CVE-2019-5986. NipponTelegraphandTelephoneHikariDenwaPhoneHomeGateway is a Nippon TelegraphandTelephone company's IP telephony service for its fiber service users. The vulnerability stems from the lack of proper validation of client data for web applications. An attacker could exploit the vulnerability to execute client code

Trust: 2.34

sources: NVD: CVE-2019-5985 // JVNDB: JVNDB-2019-000043 // CNVD: CNVD-2019-22850 // VULHUB: VHN-157420 // VULMON: CVE-2019-5985

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-22850

AFFECTED PRODUCTS

vendor:ntt eastmodel:rt-s300sescope:lteversion:19.40

Trust: 1.0

vendor:ntt eastmodel:rt-500kiscope:lteversion:01.00.0090

Trust: 1.0

vendor:ntt westmodel:pr-500kiscope:lteversion:01.00.0090

Trust: 1.0

vendor:ntt westmodel:rv-s340nescope:lteversion:19.41

Trust: 1.0

vendor:ntt westmodel:rt-400kiscope:lteversion:07.00.1010

Trust: 1.0

vendor:ntt westmodel:rv-440kiscope:lteversion:07.00.1010

Trust: 1.0

vendor:ntt eastmodel:rt-500miscope:lteversion:01.01.0014

Trust: 1.0

vendor:ntt eastmodel:rt-s300hiscope:lteversion:19.01.0005

Trust: 1.0

vendor:ntt eastmodel:rt-400nescope:lteversion:7.42

Trust: 1.0

vendor:ntt westmodel:pr-400kiscope:lteversion:07.00.1010

Trust: 1.0

vendor:ntt eastmodel:pr-500kiscope:lteversion:01.00.0090

Trust: 1.0

vendor:ntt eastmodel:rv-s340nescope:lteversion:19.41

Trust: 1.0

vendor:ntt westmodel:rv-s340sescope:lteversion:19.40

Trust: 1.0

vendor:ntt eastmodel:rt-400kiscope:lteversion:07.00.1010

Trust: 1.0

vendor:ntt eastmodel:rv-440kiscope:lteversion:07.00.1010

Trust: 1.0

vendor:ntt westmodel:rv-s340hiscope:lteversion:19.01.0005

Trust: 1.0

vendor:ntt eastmodel:rs-500kiscope:lteversion:01.00.0070

Trust: 1.0

vendor:ntt westmodel:rt-400miscope:lteversion:07.00.1012

Trust: 1.0

vendor:ntt eastmodel:pr-400nescope:lteversion:7.42

Trust: 1.0

vendor:ntt eastmodel:pr-500miscope:lteversion:01.01.0014

Trust: 1.0

vendor:ntt westmodel:rt-s300hiscope:lteversion:19.01.0005

Trust: 1.0

vendor:ntt westmodel:rt-500kiscope:lteversion:01.00.0090

Trust: 1.0

vendor:ntt eastmodel:rv-s340hiscope:lteversion:19.01.0005

Trust: 1.0

vendor:ntt eastmodel:rs-500miscope:lteversion:03.01.0019

Trust: 1.0

vendor:ntt eastmodel:pr-s300sescope:lteversion:19.40

Trust: 1.0

vendor:ntt eastmodel:rt-400miscope:lteversion:07.00.1012

Trust: 1.0

vendor:ntt westmodel:pr-500miscope:lteversion:01.01.0011

Trust: 1.0

vendor:ntt eastmodel:rv-440nescope:lteversion:7.42

Trust: 1.0

vendor:ntt westmodel:rt-400nescope:lteversion:7.42

Trust: 1.0

vendor:ntt eastmodel:pr-s300nescope:lteversion:19.41

Trust: 1.0

vendor:ntt eastmodel:pr-s300hiscope:lteversion:19.01.0005

Trust: 1.0

vendor:ntt westmodel:pr-s300sescope:lteversion:19.40

Trust: 1.0

vendor:ntt westmodel:pr-400miscope:lteversion:07.00.1012

Trust: 1.0

vendor:ntt westmodel:pr-400nescope:lteversion:7.42

Trust: 1.0

vendor:ntt westmodel:rv-440nescope:lteversion:7.42

Trust: 1.0

vendor:ntt eastmodel:pr-400miscope:lteversion:07.00.1012

Trust: 1.0

vendor:ntt westmodel:rv-440miscope:lteversion:07.00.1012

Trust: 1.0

vendor:ntt eastmodel:pr-400kiscope:lteversion:07.00.1010

Trust: 1.0

vendor:ntt eastmodel:rv-s340sescope:lteversion:19.40

Trust: 1.0

vendor:ntt eastmodel:rv-440miscope:lteversion:07.00.1012

Trust: 1.0

vendor:ntt westmodel:pr-s300nescope:lteversion:19.41

Trust: 1.0

vendor:ntt westmodel:rt-s300nescope:lteversion:19.41

Trust: 1.0

vendor:ntt westmodel:rt-s300sescope:lteversion:19.40

Trust: 1.0

vendor:ntt westmodel:pr-s300hiscope:lteversion:19.01.0005

Trust: 1.0

vendor:ntt westmodel:rt-500miscope:lteversion:01.01.0011

Trust: 1.0

vendor:ntt eastmodel:rt-s300nescope:lteversion:19.41

Trust: 1.0

vendor:nippon telegraph and telephone eastmodel:pr-400kiscope:lteversion:firmware version ver.07.00.1010

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:pr-400miscope:lteversion:firmware version ver. 07.00.1012

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:pr-400nescope:lteversion:firmware version ver.7.42

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:pr-500kiscope:lteversion:firmware version ver.01.00.0090

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:pr-500miscope:lteversion:firmware version ver.01.01.0014

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:pr-s300hiscope:lteversion:firmware version ver.19.01.0005

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:pr-s300nescope:lteversion:firmware version ver. 19.41

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:pr-s300sescope:lteversion:firmware version ver.19.40

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rs-500kiscope:lteversion:firmware version ver.01.00.0070

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rs-500miscope:lteversion:firmware version ver.03.01.0019

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-400kiscope:lteversion:firmware version ver.07.00.1010

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-400miscope:lteversion:firmware version ver. 07.00.1012

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-400nescope:lteversion:firmware version ver.7.42

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-500kiscope:lteversion:firmware version ver.01.00.0090

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-500miscope:lteversion:firmware version ver.01.01.0014

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-s300hiscope:lteversion:firmware version ver.19.01.0005

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-s300nescope:lteversion:firmware version ver. 19.41

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-s300sescope:lteversion:firmware version ver.19.40

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rv-440kiscope:lteversion:firmware version ver.07.00.1010

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rv-440miscope:lteversion:firmware version ver. 07.00.1012

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rv-440nescope:lteversion:firmware version ver.7.42

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rv-s340hiscope:lteversion:firmware version ver.19.01.0005

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rv-s340nescope:lteversion:firmware version ver. 19.41

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rv-s340sescope:lteversion:firmware version ver.19.40

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-400kiscope:lteversion:firmware version ver.07.00.1010

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-400miscope:lteversion:firmware version ver. 07.00.1012

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-400nescope:lteversion:firmware version ver.7.42

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-500kiscope:lteversion:firmware version ver.01.00.0090

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-500miscope:lteversion:firmware version ver.01.01.0011

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-s300hiscope:lteversion:firmware version ver.19.01.0005

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-s300nescope:lteversion:firmware version ver. 19.41

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-s300sescope:lteversion:firmware version ver.19.40

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-400kiscope:lteversion:firmware version ver.07.00.1010

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-400miscope:lteversion:firmware version ver. 07.00.1012

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-400nescope:lteversion:firmware version ver.7.42

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-500kiscope:lteversion:firmware version ver.01.00.0090

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-500miscope:lteversion:firmware version ver.01.01.0011

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-s300hiscope:lteversion:firmware version ver.19.01.0005

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-s300nescope:lteversion:firmware version ver. 19.41

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-s300sescope:lteversion:firmware version ver.19.40

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rv-440kiscope:lteversion:firmware version ver.07.00.1010

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rv-440miscope:lteversion:firmware version ver. 07.00.1012

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rv-440nescope:lteversion:firmware version ver.7.42

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rv-s340hiscope:lteversion:firmware version ver.19.01.0005

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rv-s340nescope:lteversion:firmware version ver. 19.41

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rv-s340sescope:lteversion:firmware version ver.19.40

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:pr-s300ne/rt-s300ne/rv-s340nescope:lteversion:<=19.41

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:pr-s300hi/rt-s300hi/rv-s340hiscope:lteversion:<=19.01.0005

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:pr-s300se/rt-s300se/rv-s340sescope:lteversion:<=19.40

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:pr-400ne/rt-400ne/rv-440nescope:lteversion:<=7.42

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:pr-400ki/rt-400ki/rv-440kiscope:lteversion:<=07.00.1010

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:pr-400mi/rt-400mi/rv-440miscope:lteversion:<=07.00.1012

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:pr-500ki/rt-500kiscope:lteversion:<=01.00.0090

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:rs-500kiscope:lteversion:<=01.00.0070

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:pr-500mi/rt-500miscope:lteversion:<=01.01.0014

Trust: 0.6

vendor:nippon telegraph and telephone eastmodel:rs-500miscope:lteversion:<=03.01.0019

Trust: 0.6

vendor:nippon telegraph and telephone westmodel:pr-s300ne/rt-s300ne/rv-s340nescope:lteversion:<=19.41

Trust: 0.6

vendor:nippon telegraph and telephone westmodel:pr-s300hi/rt-s300hi/rv-s340hiscope:lteversion:<=19.01.0005

Trust: 0.6

vendor:nippon telegraph and telephone westmodel:pr-s300se/rt-s300se/rv-s340sescope:lteversion:<=19.40

Trust: 0.6

vendor:nippon telegraph and telephone westmodel:pr-400ne/rt-400ne/rv-440nescope:lteversion:<=7.42

Trust: 0.6

vendor:nippon telegraph and telephone westmodel:pr-400ki/rt-400ki/rv-440kiscope:lteversion:<=07.00.1010

Trust: 0.6

vendor:nippon telegraph and telephone westmodel:pr-400mi/rt-400mi/rv-440miscope:lteversion:<=07.00.1012

Trust: 0.6

vendor:nippon telegraph and telephone westmodel:pr-500ki/rt-500kiscope:lteversion:<=01.00.0090

Trust: 0.6

vendor:nippon telegraph and telephone westmodel:pr-500mi/rt-500miscope:lteversion:<=01.01.0011

Trust: 0.6

sources: CNVD: CNVD-2019-22850 // JVNDB: JVNDB-2019-000043 // NVD: CVE-2019-5985

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2019-000043
value: MEDIUM

Trust: 1.6

nvd@nist.gov: CVE-2019-5985
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2019-22850
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201906-1067
value: MEDIUM

Trust: 0.6

VULHUB: VHN-157420
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-5985
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-5985
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

IPA: JVNDB-2019-000043
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2019-000043
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2019-22850
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-157420
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-5985
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

IPA: JVNDB-2019-000043
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA: JVNDB-2019-000043
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-22850 // VULHUB: VHN-157420 // VULMON: CVE-2019-5985 // JVNDB: JVNDB-2019-000043 // JVNDB: JVNDB-2019-000043 // CNNVD: CNNVD-201906-1067 // NVD: CVE-2019-5985

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

problemtype:CWE-352

Trust: 0.8

sources: VULHUB: VHN-157420 // JVNDB: JVNDB-2019-000043 // NVD: CVE-2019-5985

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201906-1067

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-000043

PATCH

title: NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION websiteurl:https://web116.jp/ced/support/news/contents/2019/20190626.html

Trust: 0.8

title:NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION websiteurl:https://www.ntt-west.co.jp/kiki/support/flets/hgw/190626.html

Trust: 0.8

title:Patch of NipponTelegraphandTelephoneHikariDenwaPhoneHomeGateway Cross-Site Scripting Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/169193

Trust: 0.6

title:Nippon Telegraph and Telephone Hikari Denwa Phone Home Gateway Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112900

Trust: 0.6

sources: CNVD: CNVD-2019-22850 // JVNDB: JVNDB-2019-000043 // CNNVD: CNNVD-201906-1067

EXTERNAL IDS

db:NVDid:CVE-2019-5985

Trust: 3.2

db:JVNid:JVN43172719

Trust: 3.2

db:JVNDBid:JVNDB-2019-000043

Trust: 1.4

db:CNNVDid:CNNVD-201906-1067

Trust: 0.7

db:CNVDid:CNVD-2019-22850

Trust: 0.6

db:VULHUBid:VHN-157420

Trust: 0.1

db:VULMONid:CVE-2019-5985

Trust: 0.1

sources: CNVD: CNVD-2019-22850 // VULHUB: VHN-157420 // VULMON: CVE-2019-5985 // JVNDB: JVNDB-2019-000043 // CNNVD: CNNVD-201906-1067 // NVD: CVE-2019-5985

REFERENCES

url:http://jvn.jp/en/jp/jvn43172719/index.html

Trust: 2.6

url:https://www.ntt-west.co.jp/kiki/support/flets/hgw/190626.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-5985

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5985

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5986

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-5986

Trust: 0.8

url:https://jvn.jp/en/jp/jvn43172719/

Trust: 0.6

url:https://jvndb.jvn.jp/en/contents/2019/jvndb-2019-000043.html

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2019-22850 // VULHUB: VHN-157420 // VULMON: CVE-2019-5985 // JVNDB: JVNDB-2019-000043 // CNNVD: CNNVD-201906-1067 // NVD: CVE-2019-5985

SOURCES

db:CNVDid:CNVD-2019-22850
db:VULHUBid:VHN-157420
db:VULMONid:CVE-2019-5985
db:JVNDBid:JVNDB-2019-000043
db:CNNVDid:CNNVD-201906-1067
db:NVDid:CVE-2019-5985

LAST UPDATE DATE

2024-11-23T22:06:01.347000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-22850date:2019-07-23T00:00:00
db:VULHUBid:VHN-157420date:2019-09-16T00:00:00
db:VULMONid:CVE-2019-5985date:2019-09-16T00:00:00
db:JVNDBid:JVNDB-2019-000043date:2019-10-08T00:00:00
db:CNNVDid:CNNVD-201906-1067date:2020-03-25T00:00:00
db:NVDid:CVE-2019-5985date:2024-11-21T04:45:51.350

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-22850date:2019-07-17T00:00:00
db:VULHUBid:VHN-157420date:2019-09-12T00:00:00
db:VULMONid:CVE-2019-5985date:2019-09-12T00:00:00
db:JVNDBid:JVNDB-2019-000043date:2019-06-27T00:00:00
db:CNNVDid:CNNVD-201906-1067date:2019-06-27T00:00:00
db:NVDid:CVE-2019-5985date:2019-09-12T17:15:13.920