ID

VAR-201912-0105


CVE

CVE-2019-6688


TITLE

BIG-IP and BIG-IQ Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2019-013566

DESCRIPTION

On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5 and BIG-IQ versions 6.0.0-6.1.0 and 5.2.0-5.4.0, a user is able to obtain the secret that was being used to encrypt a BIG-IP UCS backup file while sending SNMP query to the BIG-IP or BIG-IQ system, however the user can not access to the UCS files. BIG-IP and BIG-IQ Contains an information disclosure vulnerability.Information may be obtained. Both F5 BIG-IP and F5 BIG-IQ Centralized Management are products of F5 Corporation in the United States. F5 BIG-IP is an application delivery platform that integrates functions such as network traffic management, application security management, and load balancing. F5 BIG-IQ Centralized Management is a software-based cloud management solution. The solution supports the deployment of application delivery and network services across public and private clouds, traditional data centers and hybrid environments. A security vulnerability exists in F5 BIG-IP and BIG-IQ Centralized Management. An attacker could exploit this vulnerability to obtain sensitive information. The following products and versions are affected: F5 BIG-IP 15.0.0 to 15.0.1, 14.1.0 to 14.1.2, 14.0.0 to 14.0.1, 13.1.0 to 13.1.3 , 12.1.0 to 12.1.5, 11.5.2 to 11.6.5; BIG-IQ Centralized Management 6.0.0 to 6.1.0, 5.2.0 to 5.4.0

Trust: 1.8

sources: NVD: CVE-2019-6688 // JVNDB: JVNDB-2019-013566 // VULHUB: VHN-158123 // VULMON: CVE-2019-6688

AFFECTED PRODUCTS

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:5.4.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:5.2.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-iq centralized managementscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-013566 // NVD: CVE-2019-6688

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6688
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6688
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201912-992
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158123
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-6688
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6688
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-158123
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6688
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-6688
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158123 // VULMON: CVE-2019-6688 // JVNDB: JVNDB-2019-013566 // CNNVD: CNNVD-201912-992 // NVD: CVE-2019-6688

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-200

Trust: 0.8

sources: JVNDB: JVNDB-2019-013566 // NVD: CVE-2019-6688

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-992

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201912-992

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013566

PATCH

title:K25607522url:https://support.f5.com/csp/article/K25607522

Trust: 0.8

title:F5 BIG-IP and F5 BIG-IQ Centralized Management Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106110

Trust: 0.6

sources: JVNDB: JVNDB-2019-013566 // CNNVD: CNNVD-201912-992

EXTERNAL IDS

db:NVDid:CVE-2019-6688

Trust: 2.6

db:JVNDBid:JVNDB-2019-013566

Trust: 0.8

db:CNNVDid:CNNVD-201912-992

Trust: 0.7

db:AUSCERTid:ESB-2019.4761

Trust: 0.6

db:AUSCERTid:ESB-2019.4761.5

Trust: 0.6

db:AUSCERTid:ESB-2019.4761.4

Trust: 0.6

db:VULHUBid:VHN-158123

Trust: 0.1

db:VULMONid:CVE-2019-6688

Trust: 0.1

sources: VULHUB: VHN-158123 // VULMON: CVE-2019-6688 // JVNDB: JVNDB-2019-013566 // CNNVD: CNNVD-201912-992 // NVD: CVE-2019-6688

REFERENCES

url:https://support.f5.com/csp/article/k25607522

Trust: 2.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6688

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-6688

Trust: 0.8

url:https://support.f5.com/csp/article/k39604784

Trust: 0.6

url:https://support.f5.com/csp/article/k76328112

Trust: 0.6

url:https://support.f5.com/csp/article/k04897373

Trust: 0.6

url:https://support.f5.com/csp/article/k55812535

Trust: 0.6

url:https://support.f5.com/csp/article/k40452417

Trust: 0.6

url:https://support.f5.com/csp/article/k37890841

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-information-disclosure-via-ucs-backup-file-secret-31218

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4761.5/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4761/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4761.4/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-158123 // VULMON: CVE-2019-6688 // JVNDB: JVNDB-2019-013566 // CNNVD: CNNVD-201912-992 // NVD: CVE-2019-6688

SOURCES

db:VULHUBid:VHN-158123
db:VULMONid:CVE-2019-6688
db:JVNDBid:JVNDB-2019-013566
db:CNNVDid:CNNVD-201912-992
db:NVDid:CVE-2019-6688

LAST UPDATE DATE

2024-11-23T22:16:45.931000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158123date:2020-08-24T00:00:00
db:VULMONid:CVE-2019-6688date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-013566date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-992date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6688date:2024-11-21T04:46:57.537

SOURCES RELEASE DATE

db:VULHUBid:VHN-158123date:2019-12-23T00:00:00
db:VULMONid:CVE-2019-6688date:2019-12-23T00:00:00
db:JVNDBid:JVNDB-2019-013566date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-992date:2019-12-23T00:00:00
db:NVDid:CVE-2019-6688date:2019-12-23T18:15:11.723