ID

VAR-201909-1516


CVE

CVE-2019-13523


TITLE

Honeywell Performance IP Camera and Performance NVR Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2019-009883

DESCRIPTION

In Honeywell Performance IP Cameras and Performance NVRs, the integrated web server of the affected devices could allow remote attackers to obtain web configuration data in JSON format for IP cameras and NVRs (Network Video Recorders), which can be accessed without authentication over the network. Affected performance IP Cameras: HBD3PR2,H4D3PRV3,HED3PR3,H4D3PRV2,HBD3PR1,H4W8PR2,HBW8PR2,H2W2PC1M,H2W4PER3,H2W2PER3,HEW2PER3,HEW4PER3B,HBW2PER1,HEW4PER2,HEW4PER2B,HEW2PER2,H4W2PER2,HBW2PER2,H4W2PER3, and HPW2P1. Affected Performance Series NVRs: HEN08104,HEN08144,HEN081124,HEN16104,HEN16144,HEN16184,HEN16204,HEN162244,HEN16284,HEN16304,HEN16384,HEN32104,HEN321124,HEN32204,HEN32284,HEN322164,HEN32304, HEN32384,HEN323164,HEN64204,HEN64304,HEN643164,HEN643324,HEN643484,HEN04103,HEN04113,HEN04123,HEN08103,HEN08113,HEN08123,HEN08143,HEN16103,HEN16123,HEN16143,HEN16163,HEN04103L,HEN08103L,HEN16103L,HEN32103L. Honeywell Performance HEN08104 is a network video recorder (NVR) device. A variety of Honeywell product information disclosure vulnerabilities that an attacker can use to view device configuration information. are all products of Honeywell (Honeywell) in the United States. This vulnerability stems from configuration errors in network systems or products during operation. An unauthorized attacker could exploit the vulnerability to obtain sensitive information of the affected components

Trust: 2.52

sources: NVD: CVE-2019-13523 // JVNDB: JVNDB-2019-009883 // CNVD: CNVD-2019-31998 // IVD: e9bd9395-4886-4e86-ae5d-f3a7c7365e85 // VULHUB: VHN-145378 // VULMON: CVE-2019-13523

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: e9bd9395-4886-4e86-ae5d-f3a7c7365e85 // CNVD: CNVD-2019-31998

AFFECTED PRODUCTS

vendor:honeywellmodel:hen32384scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen08103scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen322164scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hed3pr3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16184scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw8pr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen321124scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew4per3bscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen08123scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew2per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hpw2p1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew2per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w2per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen32284scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16163scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen32304scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen08104scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w8pr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4d3prv2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew4per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen64304scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w4per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen643484scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew4per2bscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen32204scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen08113scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16284scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w2per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w2per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen081124scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen32103lscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16384scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16103lscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16104scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen162244scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16204scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen04123scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16123scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen04103lscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen32104scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw2per1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16103scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen323164scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbd3pr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen64204scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen08143scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbd3pr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w2pc1mscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen04113scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen08144scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16143scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen04103scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen08103lscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen643324scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw2per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16304scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen643164scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4d3prv3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hen16144scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w2pc1mscope: - version: -

Trust: 0.8

vendor:honeywellmodel:h2w2per3scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h2w4per3scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h4d3prv2scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h4d3prv3scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h4w8pr2scope: - version: -

Trust: 0.8

vendor:honeywellmodel:hbd3pr1scope: - version: -

Trust: 0.8

vendor:honeywellmodel:hbd3pr2scope: - version: -

Trust: 0.8

vendor:honeywellmodel:hbw8pr2scope: - version: -

Trust: 0.8

vendor:honeywellmodel:hed3pr3scope: - version: -

Trust: 0.8

vendor:honeywellmodel:performance ip series cameras hbd3pr2scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras h4d3prv3scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hed3pr3scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras h4d3prv2scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hbd3pr1scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras h4w8pr2scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hbw8pr2scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras h2w2pc1mscope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras h2w4per3scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras h2w2per3scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hew2per3scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hew4per3bscope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hbw2per1scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hew4per2scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hew4per2bscope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hew2per2scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras h4w2per2scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hbw2per2scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras h4w2per3scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance ip series cameras hpw2p1scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen08104scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen08144scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen081124scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen16104scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen16144scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen16184scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen16204scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen162244scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen16284scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen16304scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen16384scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen32104scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen321124scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen32204scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen32284scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen322164scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen32304scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen32384scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen323164scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen64204scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen64304scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance series nvrs hen643scope: - version: -

Trust: 0.6

vendor:hbd3pr2model: - scope:eqversion: -

Trust: 0.2

vendor:h2w2per3model: - scope:eqversion: -

Trust: 0.2

vendor:hew2per3model: - scope:eqversion: -

Trust: 0.2

vendor:hew4per3bmodel: - scope:eqversion: -

Trust: 0.2

vendor:hbw2per1model: - scope:eqversion: -

Trust: 0.2

vendor:hew4per2model: - scope:eqversion: -

Trust: 0.2

vendor:hew4per2bmodel: - scope:eqversion: -

Trust: 0.2

vendor:hew2per2model: - scope:eqversion: -

Trust: 0.2

vendor:h4w2per2model: - scope:eqversion: -

Trust: 0.2

vendor:hbw2per2model: - scope:eqversion: -

Trust: 0.2

vendor:h4w2per3model: - scope:eqversion: -

Trust: 0.2

vendor:h4d3prv3model: - scope:eqversion: -

Trust: 0.2

vendor:hpw2p1model: - scope:eqversion: -

Trust: 0.2

vendor:hen08104model: - scope:eqversion: -

Trust: 0.2

vendor:hen08144model: - scope:eqversion: -

Trust: 0.2

vendor:hen081124model: - scope:eqversion: -

Trust: 0.2

vendor:hen16104model: - scope:eqversion: -

Trust: 0.2

vendor:hen16144model: - scope:eqversion: -

Trust: 0.2

vendor:hen16184model: - scope:eqversion: -

Trust: 0.2

vendor:hen16204model: - scope:eqversion: -

Trust: 0.2

vendor:hen162244model: - scope:eqversion: -

Trust: 0.2

vendor:hen16284model: - scope:eqversion: -

Trust: 0.2

vendor:hed3pr3model: - scope:eqversion: -

Trust: 0.2

vendor:hen16304model: - scope:eqversion: -

Trust: 0.2

vendor:hen16384model: - scope:eqversion: -

Trust: 0.2

vendor:hen32104model: - scope:eqversion: -

Trust: 0.2

vendor:hen321124model: - scope:eqversion: -

Trust: 0.2

vendor:hen32204model: - scope:eqversion: -

Trust: 0.2

vendor:hen32284model: - scope:eqversion: -

Trust: 0.2

vendor:hen322164model: - scope:eqversion: -

Trust: 0.2

vendor:hen32304model: - scope:eqversion: -

Trust: 0.2

vendor:hen32384model: - scope:eqversion: -

Trust: 0.2

vendor:hen323164model: - scope:eqversion: -

Trust: 0.2

vendor:h4d3prv2model: - scope:eqversion: -

Trust: 0.2

vendor:hen64204model: - scope:eqversion: -

Trust: 0.2

vendor:hen64304model: - scope:eqversion: -

Trust: 0.2

vendor:hen643164model: - scope:eqversion: -

Trust: 0.2

vendor:hen643324model: - scope:eqversion: -

Trust: 0.2

vendor:hen643484model: - scope:eqversion: -

Trust: 0.2

vendor:hen04103model: - scope:eqversion: -

Trust: 0.2

vendor:hen04113model: - scope:eqversion: -

Trust: 0.2

vendor:hen04123model: - scope:eqversion: -

Trust: 0.2

vendor:hen08103model: - scope:eqversion: -

Trust: 0.2

vendor:hen08113model: - scope:eqversion: -

Trust: 0.2

vendor:hbd3pr1model: - scope:eqversion: -

Trust: 0.2

vendor:hen08123model: - scope:eqversion: -

Trust: 0.2

vendor:hen08143model: - scope:eqversion: -

Trust: 0.2

vendor:hen16103model: - scope:eqversion: -

Trust: 0.2

vendor:hen16123model: - scope:eqversion: -

Trust: 0.2

vendor:hen16143model: - scope:eqversion: -

Trust: 0.2

vendor:hen16163model: - scope:eqversion: -

Trust: 0.2

vendor:hen04103lmodel: - scope:eqversion: -

Trust: 0.2

vendor:hen08103lmodel: - scope:eqversion: -

Trust: 0.2

vendor:hen16103lmodel: - scope:eqversion: -

Trust: 0.2

vendor:hen32103lmodel: - scope:eqversion: -

Trust: 0.2

vendor:h4w8pr2model: - scope:eqversion: -

Trust: 0.2

vendor:hbw8pr2model: - scope:eqversion: -

Trust: 0.2

vendor:h2w2pc1mmodel: - scope:eqversion: -

Trust: 0.2

vendor:h2w4per3model: - scope:eqversion: -

Trust: 0.2

sources: IVD: e9bd9395-4886-4e86-ae5d-f3a7c7365e85 // CNVD: CNVD-2019-31998 // JVNDB: JVNDB-2019-009883 // NVD: CVE-2019-13523

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13523
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-13523
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-31998
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201909-822
value: MEDIUM

Trust: 0.6

IVD: e9bd9395-4886-4e86-ae5d-f3a7c7365e85
value: MEDIUM

Trust: 0.2

VULHUB: VHN-145378
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-13523
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-13523
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-31998
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e9bd9395-4886-4e86-ae5d-f3a7c7365e85
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-145378
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-13523
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-13523
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: e9bd9395-4886-4e86-ae5d-f3a7c7365e85 // CNVD: CNVD-2019-31998 // VULHUB: VHN-145378 // VULMON: CVE-2019-13523 // JVNDB: JVNDB-2019-009883 // CNNVD: CNNVD-201909-822 // NVD: CVE-2019-13523

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

problemtype:CWE-306

Trust: 1.0

sources: VULHUB: VHN-145378 // JVNDB: JVNDB-2019-009883 // NVD: CVE-2019-13523

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-822

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201909-822

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009883

PATCH

title:Top Pageurl:https://www.honeywell.com/

Trust: 0.8

title:Patches for multiple Honeywell product information disclosure vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/180937

Trust: 0.6

title:Multiple Honeywell Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98353

Trust: 0.6

sources: CNVD: CNVD-2019-31998 // JVNDB: JVNDB-2019-009883 // CNNVD: CNNVD-201909-822

EXTERNAL IDS

db:NVDid:CVE-2019-13523

Trust: 3.4

db:ICS CERTid:ICSA-19-260-03

Trust: 3.2

db:CNNVDid:CNNVD-201909-822

Trust: 0.9

db:CNVDid:CNVD-2019-31998

Trust: 0.8

db:JVNDBid:JVNDB-2019-009883

Trust: 0.8

db:AUSCERTid:ESB-2019.3560

Trust: 0.6

db:IVDid:E9BD9395-4886-4E86-AE5D-F3A7C7365E85

Trust: 0.2

db:VULHUBid:VHN-145378

Trust: 0.1

db:VULMONid:CVE-2019-13523

Trust: 0.1

sources: IVD: e9bd9395-4886-4e86-ae5d-f3a7c7365e85 // CNVD: CNVD-2019-31998 // VULHUB: VHN-145378 // VULMON: CVE-2019-13523 // JVNDB: JVNDB-2019-009883 // CNNVD: CNNVD-201909-822 // NVD: CVE-2019-13523

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-260-03

Trust: 3.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-13523

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13523

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.3560/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/167179

Trust: 0.1

sources: CNVD: CNVD-2019-31998 // VULHUB: VHN-145378 // VULMON: CVE-2019-13523 // JVNDB: JVNDB-2019-009883 // CNNVD: CNNVD-201909-822 // NVD: CVE-2019-13523

SOURCES

db:IVDid:e9bd9395-4886-4e86-ae5d-f3a7c7365e85
db:CNVDid:CNVD-2019-31998
db:VULHUBid:VHN-145378
db:VULMONid:CVE-2019-13523
db:JVNDBid:JVNDB-2019-009883
db:CNNVDid:CNNVD-201909-822
db:NVDid:CVE-2019-13523

LAST UPDATE DATE

2024-11-23T22:44:49.638000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-31998date:2019-09-19T00:00:00
db:VULHUBid:VHN-145378date:2019-10-09T00:00:00
db:VULMONid:CVE-2019-13523date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-009883date:2019-10-02T00:00:00
db:CNNVDid:CNNVD-201909-822date:2021-10-29T00:00:00
db:NVDid:CVE-2019-13523date:2024-11-21T04:25:04.220

SOURCES RELEASE DATE

db:IVDid:e9bd9395-4886-4e86-ae5d-f3a7c7365e85date:2019-09-19T00:00:00
db:CNVDid:CNVD-2019-31998date:2019-09-19T00:00:00
db:VULHUBid:VHN-145378date:2019-09-26T00:00:00
db:VULMONid:CVE-2019-13523date:2019-09-26T00:00:00
db:JVNDBid:JVNDB-2019-009883date:2019-10-02T00:00:00
db:CNNVDid:CNNVD-201909-822date:2019-09-17T00:00:00
db:NVDid:CVE-2019-13523date:2019-09-26T16:15:11.067