VAR-201910-0897
Vulnerability from variot - Updated: 2024-11-23 22:16Honeywell equIP series and Performance series IP cameras and recorders, A vulnerability exists in the affected products where IP cameras and recorders have a potential replay attack vulnerability as a weak authentication method is retained for compatibility with legacy products. Honeywell equIP, etc. are products of American Honeywell (Honeywell) company. Honeywell equIP is an equIP series IP camera product. Honeywell Performance is a Performance series IP camera product. Honeywell Recorders is a Recorders series network video recorder product
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201910-0897",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "hswb2g1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h2w2gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hfd6gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw8pr2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h3w4gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hdz302lik",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hew4per3b",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hepz302w0",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w4per2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hdzp252di",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h3w4gr1v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hcd8g",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hew2per2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hpw2p1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hmbl8gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hew2per3",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w2per3",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hdz302de",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbd8gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hed2per3",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hfd8gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hdz302liw",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hcw2gv",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbd2per1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w8pr2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4l2gr1v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w4gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w2gr2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hew4per3",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h2w4per3",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hew4per2b",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4d8gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw2gr3v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w2gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw4pgr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h2w2per3",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w2per2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h3w2gr2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hm4l8gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw4per1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hdz302din-c1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w4per3",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw4per2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w2gr1v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbl2gr1v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hdz302din-s1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw2per1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw2gr1v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hdzp304di",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w4gr1v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hcw4g",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hcl2gv",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbl6gr2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h2w2pc1m",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw4gr1v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hdz302d",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hcl2g",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4l2gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h3w2gr1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h3w2gr1v",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw2per2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hsw2g1",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h4l6gr2",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "hcw2g",
"scope": "eq",
"trust": 1.0,
"vendor": "honeywell",
"version": null
},
{
"model": "h2w2pc1m",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "h2w2per3",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "h2w4per3",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w2per2",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w2per3",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w4per2",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w4per3",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "h4w8pr2",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "hbd2per1",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "hbw2per1",
"scope": null,
"trust": 0.8,
"vendor": "honeywell",
"version": null
},
{
"model": "equip h3w2gr1",
"scope": null,
"trust": 0.6,
"vendor": "honeywell",
"version": null
},
{
"model": "equip h3w2gr1v",
"scope": null,
"trust": 0.6,
"vendor": "honeywell",
"version": null
},
{
"model": "equip h2w2gr1",
"scope": null,
"trust": 0.6,
"vendor": "honeywell",
"version": null
},
{
"model": "performance h2w2pc1m",
"scope": null,
"trust": 0.6,
"vendor": "honeywell",
"version": null
},
{
"model": "performance h2w2per3",
"scope": null,
"trust": 0.6,
"vendor": "honeywell",
"version": null
},
{
"model": "performance h2w2prv3",
"scope": null,
"trust": 0.6,
"vendor": "honeywell",
"version": null
},
{
"model": "recorder hen04102",
"scope": null,
"trust": 0.6,
"vendor": "honeywell",
"version": null
},
{
"model": "recorder hen04112",
"scope": null,
"trust": 0.6,
"vendor": "honeywell",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-37482"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"db": "NVD",
"id": "CVE-2019-18226"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:honeywell:h2w2pc1m_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:h2w2per3_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:h2w4per3_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:h4w2per2_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:h4w2per3_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:h4w4per2_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:h4w4per3_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:h4w8pr2_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:hbd2per1_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:honeywell:hbw2per1_firmware",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
}
]
},
"cve": "CVE-2019-18226",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CVE-2019-18226",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CNVD-2020-37482",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"id": "CVE-2019-18226",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2019-18226",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2019-18226",
"trust": 1.0,
"value": "CRITICAL"
},
{
"author": "NVD",
"id": "CVE-2019-18226",
"trust": 0.8,
"value": "Critical"
},
{
"author": "CNVD",
"id": "CNVD-2020-37482",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201910-1918",
"trust": 0.6,
"value": "CRITICAL"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-37482"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-1918"
},
{
"db": "NVD",
"id": "CVE-2019-18226"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Honeywell equIP series and Performance series IP cameras and recorders, A vulnerability exists in the affected products where IP cameras and recorders have a potential replay attack vulnerability as a weak authentication method is retained for compatibility with legacy products. Honeywell equIP, etc. are products of American Honeywell (Honeywell) company. Honeywell equIP is an equIP series IP camera product. Honeywell Performance is a Performance series IP camera product. Honeywell Recorders is a Recorders series network video recorder product",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-18226"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"db": "CNVD",
"id": "CNVD-2020-37482"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-18226",
"trust": 3.0
},
{
"db": "ICS CERT",
"id": "ICSA-19-304-04",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2019-011475",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2020-37482",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.4069",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201910-1918",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-37482"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-1918"
},
{
"db": "NVD",
"id": "CVE-2019-18226"
}
]
},
"id": "VAR-201910-0897",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-37482"
}
],
"trust": 1.5090909181818182
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS",
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-37482"
}
]
},
"last_update_date": "2024-11-23T22:16:48.425000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Top Page",
"trust": 0.8,
"url": "https://www.honeywell.com/"
},
{
"title": "Patch for Honeywell equIP series, Performance series IP cameras and Recorders authentication bypass vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/225035"
},
{
"title": "Honeywell equIP series, Performance series IP Camera and Recorders Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=101818"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-37482"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-1918"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-294",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"db": "NVD",
"id": "CVE-2019-18226"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.0,
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-304-04"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-18226"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18226"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.4069/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-37482"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-1918"
},
{
"db": "NVD",
"id": "CVE-2019-18226"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2020-37482"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"db": "CNNVD",
"id": "CNNVD-201910-1918"
},
{
"db": "NVD",
"id": "CVE-2019-18226"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-09T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-37482"
},
{
"date": "2019-11-08T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"date": "2019-10-31T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201910-1918"
},
{
"date": "2019-10-31T22:15:10.800000",
"db": "NVD",
"id": "CVE-2019-18226"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-09T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-37482"
},
{
"date": "2019-12-26T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-011475"
},
{
"date": "2020-04-28T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201910-1918"
},
{
"date": "2024-11-21T04:32:52.597000",
"db": "NVD",
"id": "CVE-2019-18226"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201910-1918"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Honeywell In product Capture-replay Authentication bypass vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-011475"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "other",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201910-1918"
}
],
"trust": 0.6
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…