// For flags

CVE-2019-16101

 

Severity Score

5.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Silver Peak EdgeConnect SD-WAN before 8.1.7.x allows remote attackers to obtain potentially sensitive stack traces by sending incorrect JSON data to the REST API, such as the rest/json/banners URI.

Silver Peak EdgeConnect SD-WAN en versiones anteriores a la 8.1.7.x permite a los atacantes remotos obtener trazas de pila potencialmente sensibles mediante el envĂ­o de datos JSON incorrectos a la API REST, como el URI rest/json/banners.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-08 CVE Reserved
  • 2019-09-08 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-209: Generation of Error Message Containing Sensitive Information
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Silver-peak
Search vendor "Silver-peak"
Unity Edgeconnect Sd-wan Firmware
Search vendor "Silver-peak" for product "Unity Edgeconnect Sd-wan Firmware"
8.1.4.9_65644
Search vendor "Silver-peak" for product "Unity Edgeconnect Sd-wan Firmware" and version "8.1.4.9_65644"
-
Affected
in Silver-peak
Search vendor "Silver-peak"
Unity Edgeconnect Sd-wan
Search vendor "Silver-peak" for product "Unity Edgeconnect Sd-wan"
--
Safe