var-202410-0280
Vulnerability from variot
A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. In order to exploit this vulnerability, the attacker must have valid admin credentials.
This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system. RV340 firmware, RV340W firmware, RV345 Unspecified vulnerabilities exist in multiple Cisco Systems products such as firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202410-0280", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.00.33" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.19" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.20" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.19" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.18" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.29" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.29" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.17" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.16" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.26" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.24" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.20" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.16" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.18" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.00.29" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.26" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.02.16" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.22" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.20" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.16" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.15" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.02.16" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.00.33" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.17" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.16" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.18" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.24" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.15" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.18" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.00.33" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.26" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.20" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.24" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.20" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.16" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.17" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.27" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.28" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.17" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.02.16" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.22" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.21" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.18" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.00.29" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.15" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.15" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.00.33" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.21" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.20" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.24" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.18" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.17" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.27" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.28" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.17" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.16" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.19" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.20" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.21" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.17" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.27" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.21" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.28" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.29" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.22" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.00.29" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.18" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.00.29" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.26" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.19" }, { "model": "rv340 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.29" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.20" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.16" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.02.16" }, { "model": "rv345p dual wan gigabit poe vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.18" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.17" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.27" }, { "model": "rv345 dual wan gigabit vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.01.16" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.28" }, { "model": "rv340w dual wan gigabit wireless-ac vpn router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.03.22" }, { "model": "rv340", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "rv345p", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "rv345", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "rv340w", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-010129" }, { "db": "NVD", "id": "CVE-2024-20470" } ] }, "cve": "CVE-2024-20470", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "id": "CVE-2024-20470", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "id": "CVE-2024-20470", "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.2, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2024-20470", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2024-20470", "trust": 1.0, "value": "HIGH" }, { "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "id": "CVE-2024-20470", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2024-20470", "trust": 0.8, "value": "High" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-010129" }, { "db": "NVD", "id": "CVE-2024-20470" }, { "db": "NVD", "id": "CVE-2024-20470" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. In order to exploit this vulnerability, the attacker must have valid admin credentials. \r\n\r\nThis vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system. RV340 firmware, RV340W firmware, RV345 Unspecified vulnerabilities exist in multiple Cisco Systems products such as firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2024-20470" }, { "db": "JVNDB", "id": "JVNDB-2024-010129" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-20470", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2024-010129", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-010129" }, { "db": "NVD", "id": "CVE-2024-20470" } ] }, "id": "VAR-202410-0280", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.18174963 }, "last_update_date": "2024-10-13T23:16:54.439000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-rv34x-privesc-rce-qE33TCms", "trust": 0.8, "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv34x-privesc-rce-qE33TCms" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-010129" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-146", "trust": 1.0 }, { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "Improper sanitization of expressions and command delimiters (CWE-146) [ others ]", "trust": 0.8 }, { "problemtype": " others (CWE-Other) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-010129" }, { "db": "NVD", "id": "CVE-2024-20470" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-rv34x-privesc-rce-qe33tcms" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-20470" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-010129" }, { "db": "NVD", "id": "CVE-2024-20470" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2024-010129" }, { "db": "NVD", "id": "CVE-2024-20470" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-10-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-010129" }, { "date": "2024-10-02T17:15:17.027000", "db": "NVD", "id": "CVE-2024-20470" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-10-10T23:49:00", "db": "JVNDB", "id": "JVNDB-2024-010129" }, { "date": "2024-10-09T16:55:23.887000", "db": "NVD", "id": "CVE-2024-20470" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vulnerabilities in multiple Cisco Systems products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-010129" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.