All the vulnerabilites related to cisco - aironet_2800_firmware
cve-2017-12281
Vulnerability from cvelistv5
Published
2017-11-02 16:00
Modified
2024-08-05 18:36
Severity ?
EPSS score ?
Summary
A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device. The vulnerability exists because the affected device uses an incorrect default configuration setting of fail open when running in standalone mode. An attacker could exploit this vulnerability by attempting to connect to an affected device. A successful exploit could allow the attacker to bypass authentication and connect to the affected device. This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running a vulnerable software release and use WLAN configuration settings that include FlexConnect local switching and central authentication with MAC filtering. Cisco Bug IDs: CSCvd46314.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/101649 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1039725 | vdb-entry, x_refsource_SECTRACK | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco Aironet 1800, 2800, and 3800 Series Access Points |
Version: Cisco Aironet 1800, 2800, and 3800 Series Access Points |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:36:54.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101649", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101649" }, { "name": "1039725", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039725" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Aironet 1800, 2800, and 3800 Series Access Points", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco Aironet 1800, 2800, and 3800 Series Access Points" } ] } ], "datePublic": "2017-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device. The vulnerability exists because the affected device uses an incorrect default configuration setting of fail open when running in standalone mode. An attacker could exploit this vulnerability by attempting to connect to an affected device. A successful exploit could allow the attacker to bypass authentication and connect to the affected device. This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running a vulnerable software release and use WLAN configuration settings that include FlexConnect local switching and central authentication with MAC filtering. Cisco Bug IDs: CSCvd46314." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "101649", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101649" }, { "name": "1039725", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039725" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12281", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet 1800, 2800, and 3800 Series Access Points", "version": { "version_data": [ { "version_value": "Cisco Aironet 1800, 2800, and 3800 Series Access Points" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device. The vulnerability exists because the affected device uses an incorrect default configuration setting of fail open when running in standalone mode. An attacker could exploit this vulnerability by attempting to connect to an affected device. A successful exploit could allow the attacker to bypass authentication and connect to the affected device. This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running a vulnerable software release and use WLAN configuration settings that include FlexConnect local switching and central authentication with MAC filtering. Cisco Bug IDs: CSCvd46314." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "101649", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101649" }, { "name": "1039725", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039725" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12281", "datePublished": "2017-11-02T16:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-08-05T18:36:54.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12274
Vulnerability from cvelistv5
Published
2017-11-02 16:00
Modified
2024-08-05 18:36
Severity ?
EPSS score ?
Summary
A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of the EAP frame. An attacker could exploit this vulnerability by sending a malformed EAP frame to the targeted device. A successful exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. It may be necessary to manually power cycle the device in order for it to recover. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve18935.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1039715 | vdb-entry, x_refsource_SECTRACK | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101648 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms |
Version: Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:36:54.416Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039715", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039715" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2" }, { "name": "101648", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101648" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms" } ] } ], "datePublic": "2017-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of the EAP frame. An attacker could exploit this vulnerability by sending a malformed EAP frame to the targeted device. A successful exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. It may be necessary to manually power cycle the device in order for it to recover. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve18935." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1039715", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039715" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2" }, { "name": "101648", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101648" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12274", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms", "version": { "version_data": [ { "version_value": "Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of the EAP frame. An attacker could exploit this vulnerability by sending a malformed EAP frame to the targeted device. A successful exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. It may be necessary to manually power cycle the device in order for it to recover. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve18935." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "1039715", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039715" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2" }, { "name": "101648", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101648" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12274", "datePublished": "2017-11-02T16:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-08-05T18:36:54.416Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12273
Vulnerability from cvelistv5
Published
2017-11-02 16:00
Modified
2024-08-05 18:36
Severity ?
EPSS score ?
Summary
A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient frame validation of the 802.11 association request. An attacker could exploit this vulnerability by sending a malformed 802.11 association request to the targeted device. An exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve12189.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101655 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1039714 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms |
Version: Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:36:54.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1" }, { "name": "101655", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101655" }, { "name": "1039714", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039714" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms" } ] } ], "datePublic": "2017-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient frame validation of the 802.11 association request. An attacker could exploit this vulnerability by sending a malformed 802.11 association request to the targeted device. An exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve12189." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1" }, { "name": "101655", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101655" }, { "name": "1039714", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039714" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12273", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms", "version": { "version_data": [ { "version_value": "Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient frame validation of the 802.11 association request. An attacker could exploit this vulnerability by sending a malformed 802.11 association request to the targeted device. An exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve12189." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1" }, { "name": "101655", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101655" }, { "name": "1039714", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039714" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12273", "datePublished": "2017-11-02T16:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-08-05T18:36:54.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24587
Vulnerability from cvelistv5
Published
2021-05-11 00:00
Modified
2024-08-04 15:19
Severity ?
EPSS score ?
Summary
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:19:08.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-01T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "url": "https://www.fragattacks.com" }, { "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-24587", "datePublished": "2021-05-11T00:00:00", "dateReserved": "2020-08-21T00:00:00", "dateUpdated": "2024-08-04T15:19:08.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-15264
Vulnerability from cvelistv5
Published
2019-10-16 18:36
Modified
2024-11-21 19:08
Severity ?
EPSS score ?
Summary
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Aironet Access Point Software |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:42:03.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20191016 Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-15264", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:56:10.473048Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:08:07.209Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Aironet Access Point Software", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-16T18:36:40", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20191016 Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos" } ], "source": { "advisory": "cisco-sa-20191016-airo-capwap-dos", "defect": [ [ "CSCvo40697" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-10-16T16:00:00-0700", "ID": "CVE-2019-15264", "STATE": "PUBLIC", "TITLE": "Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet Access Point Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20191016 Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos" } ] }, "source": { "advisory": "cisco-sa-20191016-airo-capwap-dos", "defect": [ [ "CSCvo40697" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-15264", "datePublished": "2019-10-16T18:36:40.628811Z", "dateReserved": "2019-08-20T00:00:00", "dateUpdated": "2024-11-21T19:08:07.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-15260
Vulnerability from cvelistv5
Published
2019-10-16 18:36
Modified
2024-11-19 18:53
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco Aironet Access Points (APs) Software could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device with elevated privileges. The vulnerability is due to insufficient access control for certain URLs on an affected device. An attacker could exploit this vulnerability by requesting specific URLs from an affected AP. An exploit could allow the attacker to gain access to the device with elevated privileges. While the attacker would not be granted access to all possible configuration options, it could allow the attacker to view sensitive information and replace some options with values of their choosing, including wireless network configuration. It would also allow the attacker to disable the AP, creating a denial of service (DoS) condition for clients associated with the AP.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-unauth-access | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Aironet Access Point Software |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:42:00.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20191016 Cisco Aironet Access Points Unauthorized Access Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-unauth-access" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-15260", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:21:07.420687Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T18:53:04.617Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Aironet Access Point Software", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Points (APs) Software could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device with elevated privileges. The vulnerability is due to insufficient access control for certain URLs on an affected device. An attacker could exploit this vulnerability by requesting specific URLs from an affected AP. An exploit could allow the attacker to gain access to the device with elevated privileges. While the attacker would not be granted access to all possible configuration options, it could allow the attacker to view sensitive information and replace some options with values of their choosing, including wireless network configuration. It would also allow the attacker to disable the AP, creating a denial of service (DoS) condition for clients associated with the AP." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-16T18:36:38", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20191016 Cisco Aironet Access Points Unauthorized Access Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-unauth-access" } ], "source": { "advisory": "cisco-sa-20191016-airo-unauth-access", "defect": [ [ "CSCvm54888" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aironet Access Points Unauthorized Access Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-10-16T16:00:00-0700", "ID": "CVE-2019-15260", "STATE": "PUBLIC", "TITLE": "Cisco Aironet Access Points Unauthorized Access Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet Access Point Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco Aironet Access Points (APs) Software could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device with elevated privileges. The vulnerability is due to insufficient access control for certain URLs on an affected device. An attacker could exploit this vulnerability by requesting specific URLs from an affected AP. An exploit could allow the attacker to gain access to the device with elevated privileges. While the attacker would not be granted access to all possible configuration options, it could allow the attacker to view sensitive information and replace some options with values of their choosing, including wireless network configuration. It would also allow the attacker to disable the AP, creating a denial of service (DoS) condition for clients associated with the AP." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "9.8", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "20191016 Cisco Aironet Access Points Unauthorized Access Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-unauth-access" } ] }, "source": { "advisory": "cisco-sa-20191016-airo-unauth-access", "defect": [ [ "CSCvm54888" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-15260", "datePublished": "2019-10-16T18:36:38.662316Z", "dateReserved": "2019-08-20T00:00:00", "dateUpdated": "2024-11-19T18:53:04.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-15265
Vulnerability from cvelistv5
Published
2019-10-16 18:36
Modified
2024-11-21 19:07
Severity ?
EPSS score ?
Summary
A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-dos | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Aironet Access Point Software |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:42:03.739Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20191016 Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-dos" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-15265", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:56:09.298017Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:07:55.016Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Aironet Access Point Software", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-16T18:36:40", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20191016 Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-dos" } ], "source": { "advisory": "cisco-sa-20191016-airo-dos", "defect": [ [ "CSCvn80147" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-10-16T16:00:00-0700", "ID": "CVE-2019-15265", "STATE": "PUBLIC", "TITLE": "Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet Access Point Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20191016 Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-dos" } ] }, "source": { "advisory": "cisco-sa-20191016-airo-dos", "defect": [ [ "CSCvn80147" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-15265", "datePublished": "2019-10-16T18:36:41.060972Z", "dateReserved": "2019-08-20T00:00:00", "dateUpdated": "2024-11-21T19:07:55.016Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-26139
Vulnerability from cvelistv5
Published
2021-05-11 19:37
Modified
2024-08-04 15:49
Severity ?
EPSS score ?
Summary
An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu | vendor-advisory, x_refsource_CISCO | |
https://www.fragattacks.com | x_refsource_MISC | |
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2021/05/11/12 | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html | mailing-list, x_refsource_MLIST | |
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf | x_refsource_CONFIRM | |
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:09:21", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26139", "datePublished": "2021-05-11T19:37:55", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-26140
Vulnerability from cvelistv5
Published
2021-05-11 19:34
Modified
2024-08-04 15:49
Severity ?
EPSS score ?
Summary
An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu | vendor-advisory, x_refsource_CISCO | |
https://www.fragattacks.com | x_refsource_MISC | |
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2021/05/11/12 | mailing-list, x_refsource_MLIST | |
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf | x_refsource_CONFIRM | |
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:11:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26140", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26140", "datePublished": "2021-05-11T19:34:42", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-05-11 20:15
Modified
2024-11-21 05:19
Severity ?
Summary
An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netbsd:netbsd:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A99D021-C66D-4FA2-B33C-4DAADBB6B431", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "11CE6C04-4994-463F-A456-1D47F2BD793A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "132AD177-3F7F-4CD7-9BD5-EE5A24CE671C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-110_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E7D8A-CC58-47F6-9F3F-BE74F1CF27E8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-110:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4E82587-A7A1-4057-896A-F30B9DF7C831", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-120_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89F2DFE1-6E7B-42CC-9814-90F426D14490", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-120:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3EC767-2ECA-44E4-AA03-9E2673A2B2F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-130_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8197BD27-2AD7-434C-8F64-24B3D6D6E188", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-130:-:*:*:*:*:*:*:*", "matchCriteriaId": "81C15C55-207E-4030-AC2A-B2E3791D92B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB011F08-5526-4D49-8100-A874CD265FB5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-200:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F81C550-CE6F-4E68-A088-5EC0CEF40600", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-230_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1C3DCD8-9AD7-411B-95DC-B989EEC3E035", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-230:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B18F4E-4968-493A-BC90-5D8D7F619F39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-235_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AAA44BE-54CE-498B-83EF-D21DF2A57A5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-235:-:*:*:*:*:*:*:*", "matchCriteriaId": "54878C0D-8842-490F-B556-76AF47A65891", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-250_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2A71084-E505-4648-9B5C-C0305DCE91AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-250:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE97F0AD-8658-476A-8E22-DA67A5FD9F73", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "60A09137-CF46-420E-9792-BB6E46C5C415", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-260:-:*:*:*:*:*:*:*", "matchCriteriaId": "A006A8BD-D56E-40C2-ADD2-C11759153808", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-65_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C890ABE-5D64-4D7F-A67B-BC026649E0B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-65:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B617EA3-E69E-43CA-99D4-86A408C55C90", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-75_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2A3CCF-E8B5-4E7F-BCE7-DB70E8E72B4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-75:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EE26D5A-486B-48F3-9C1C-4EE3FD8F0234", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:o-105_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF499EE6-0047-42C0-8360-6A2B3DF51B1B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:o-105:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A31FF47-55EE-451B-ABDD-CE82E8EFBC98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:o-90_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B9860B5-6CC7-4F29-9514-A469AF6B28F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:o-90:-:*:*:*:*:*:*:*", "matchCriteriaId": "41F9E4B2-63FC-4F53-9C12-7478B7B6AD48", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:w-118_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C9D810C-AA04-4748-80EB-3FB5DE507F89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:w-118:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BEE861E-2604-42BD-ABAA-DA729F4EBDBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:w-68_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C1EF830-C210-48DB-A3F8-FC706AC5F3C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:w-68:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F03BB48-C89A-41F6-99DE-12FF95DCD9F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7999A6-03FE-4C38-9C46-B3221E7B3815", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC042678-29AA-44F7-BBF0-1D752D25687D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "81634E2A-FAD5-4B1C-A93E-545870615343", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA8D5057-138A-42C4-BA35-8077A0A60068", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100-8p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB3869-E15B-4ED4-A98C-75DE0DBA8F3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED555B12-41F4-4D62-B519-22601FB7AF8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1101-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "57F5F016-52B5-4A4C-9EE0-B478A98CEC9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B10158-5235-483E-BACD-C407609EA6BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1109-2p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B17C8544-CB4E-407B-BE52-4D42D81BF1BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*", "matchCriteriaId": "8964F9BA-6E6C-44BF-9A8C-93D081B6678C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1109-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA214FF2-358E-4291-B803-58A9AC14ABEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51251FE1-67D2-4903-B7D3-E0C727B9A93C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1532_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31FB34B4-235B-4C92-8E9C-DD04136C745F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1532:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CCECB59-4EA8-4FD4-81CB-329EBF7C080C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1542d_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2051CA5B-967D-4830-87EB-1756559C1FED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5DB7510-2741-464A-8FC9-8419985E330F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1542i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C72EC048-B84B-4744-BC04-BA8612C79D04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE916B2-CAAD-4508-A47E-A7D4D88B077A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1552_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB5DD78C-B89C-44AF-B153-033FEDE22CF8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1552:-:*:*:*:*:*:*:*", "matchCriteriaId": "B54636F7-8061-49A1-923B-F976491593CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1552h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D795375C-E17C-4E05-8C88-F080C22652B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1552h:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BA6C6D9-9980-4EE7-9A7D-02D5D34DE878", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1572_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53106CD6-749D-4781-B28E-E075E61D1196", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1572:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FA8DA7-0D47-4C37-B96A-EBE004B0B23B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C25445A6-4B1E-4F77-804D-FFD9507B022A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1702:-:*:*:*:*:*:*:*", "matchCriteriaId": "729FDD5F-C378-4DF1-B6CB-A1F62FD4550D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "54BDAFC3-940F-40C4-896E-99B6DABA9E3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*", "matchCriteriaId": "02F4C00A-D1E2-4B21-A14E-F30B4B818493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9FC7CCB-52D2-4B4D-82AA-759C80E17018", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC836B4D-A489-4300-B0A2-EF0B6E01E623", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1810_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB94F02B-C71A-4EAE-B931-30CFA52A890C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:*", "matchCriteriaId": "36F923CF-D4EB-48F8-821D-8BB3A69ABB62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1810w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF011423-521A-41C4-A403-FF82C2C14874", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1810w:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D613A17-FFA9-4FF0-9C2A-AF8ACD59B765", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1815_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E076DDF4-6817-4CFD-B4A3-243D8D755DE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8BF9DDB-884D-47B5-A295-8BFA5207C412", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1815i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "205E19BF-078D-475D-A9F0-4A1604A2D554", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:*", "matchCriteriaId": "207DC80E-499C-4CA3-8A88-F027DBC64CCF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1832_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "72A15C8E-73D8-480D-B5C9-E72E8D4695D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1832:-:*:*:*:*:*:*:*", "matchCriteriaId": "751469E2-91A8-48F1-81A8-AEBF1420EECE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1842_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFAEDA4F-C728-4D60-8661-90429A264E40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1842:-:*:*:*:*:*:*:*", "matchCriteriaId": "18035D1A-C8D9-4055-A5CA-541711DBA71A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1852_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "883C24F0-99B3-42E0-AC27-6B4B3D4F5FA2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1852:-:*:*:*:*:*:*:*", "matchCriteriaId": "80871D9C-43D5-4507-AC36-CDD7CC4A7C86", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CC13255-92FB-4585-B6EF-E4D94EB6158D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2702:-:*:*:*:*:*:*:*", "matchCriteriaId": "1917B7F4-17DD-4734-A856-ED7CE9AF8DA7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAD27F3F-961F-4F44-AD2D-CF9EAD04E2B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C28A6B0-10FF-4C6D-8527-2313E163C98E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A796152-A567-4B7A-8202-94858CD95119", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED80079E-2744-4325-86DA-EA3647B45179", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B836136-CCD2-49AC-9871-1C3B6255EDA7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3702:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F72DB8D-9A3F-436A-AE5D-AC8941ED527E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFE3575-DDAF-433E-8D77-4CCADADC99B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "7636F7E2-E386-4F8C-A0C5-F510D8E21DA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD51123-ECF1-4042-AE1C-724FF4C51F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "34C47517-5F78-4D3C-818E-6DBFD1B56592", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F103B67B-89C9-465D-AF2E-3D24A8F5465D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_4800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5618CE7C-DF82-4849-AC79-A00B747883BE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4D8A4CB-5B80-4332-BCBC-DA18AD94D215", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_ap803_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "40F38C35-EFC2-4CF9-AD88-FADC42F0649D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_ap803:-:*:*:*:*:*:*:*", "matchCriteriaId": "5062B18F-F28C-4975-A5A3-45C0EC03F448", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_iw3702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "338A22C8-5617-45C8-AB3E-5E45341DFE60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_iw3702:-:*:*:*:*:*:*:*", "matchCriteriaId": "6214A82C-54A6-48FC-9714-742704BEF1D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "68410865-70F5-4578-99E4-827DBE0207B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FF827E8-02BE-42C0-A0CE-B649601847E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F93DF4-67DB-4B30-AC22-60C67DF32DB2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105axw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C9309C6-EC43-4EB9-BD7A-CBCC581AA58C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*", "matchCriteriaId": "59C77B06-3C22-4092-AAAB-DB099A0B16A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EEB7E5B-AE32-455A-A351-368FB78E5276", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*", "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EE86352-EEDB-4890-87B8-025EA970219B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "56A3430C-9AF7-4604-AD95-FCF2989E9EB0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C3DCF4E-081A-4375-A4A0-AAAD8F024114", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4C56A6-E843-498A-A17B-D3D1B01E70E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B69CC2B-CD3A-4BEF-8FF1-9925E460B049", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "F050F416-44C3-474C-9002-321A33F288D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "06C11A3E-E431-4923-AEBA-25E3247F19C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E48E571-AE00-47E2-BABC-849A63DBDCF4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AE36E2-E7E9-4E49-8BFF-615DACFC65C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9A46503-A8BD-4F95-BAB0-2DE5D689DD4F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A699C5C-CD03-4263-952F-5074B470F20E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EA2B34D-533C-4316-AD59-EA2FCF10B9F0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*", "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A8A6B51-5192-4B98-9D94-682290890074", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C04889F8-3C2A-41AA-9DC9-5A4A4BBE60E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07AB0E3-151D-4D80-A482-41E7A27AE068", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D41CFE-784B-40EE-9431-8097428E5892", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A99728C-9E6B-4249-BAAA-C080109EFC4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D148A27-85B6-4883-96B5-343C8D32F23B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axp_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C73A651-932E-43CA-B40F-2F75510AEE36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*", "matchCriteriaId": "735CA950-672C-4787-8910-48AD07868FDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A71D9CA-91DF-48DD-AE3D-DED883666A75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*", "matchCriteriaId": "C11EF240-7599-4138-B7A7-17E4479F5B83", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124axd_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF43EC0A-AC28-408A-8375-11CE249217A1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*", "matchCriteriaId": "E987C945-4D6D-4BE5-B6F0-784B7E821D11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABA19FD7-047B-43AA-9237-807AAA2E9F7D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B434C6D7-F583-4D2B-9275-38A5EC4ECC30", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D85A86-1D8B-4006-8BF7-4593B1D7EB70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "166D74EA-8820-4C78-B43B-FCBC9779FCB7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "248A3FFC-C33C-4336-A37C-67B6046556E5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "67C380AE-C888-4AED-80D2-B9AF5EB9EC85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EC1F736-6240-4FA2-9FEC-D8798C9D287C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AA48001-7F56-4155-B70D-5DC41D73DB38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "169E5354-07EA-4639-AB4B-20D2B9DE784C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB09D94E-A6B2-496D-87A3-53CB9872FA69", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C559D6F7-B432-4A2A-BE0E-9697CC412C70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_ac_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE4AFA1C-5A9E-4DF4-B9C7-66EF918548C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "23153AA4-B169-4421-BFF8-873205FC9C21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_dc_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE3E846C-359B-4EF1-AD68-DE612C5697F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "67DC3B71-B64D-4C49-B089-B274FA34ECB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_dcw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFE9F2D-407B-49CE-BB6C-80DC941A9371", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_dcw:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F857465-314F-4124-9835-8A269486D654", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:esw6300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3EBAC6D-93DB-4380-8B6E-61555A9C8A3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "09051BC5-CFE7-43EF-975D-BF77724E8776", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6861_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD79F5E4-AA2D-40EB-9E59-2FEB4FD49ECD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05A7CA6-AD58-45D7-AF32-129E22855D8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8821_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A138C033-0F4D-41F8-B0FF-CDE9261DA7D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8821:-:*:*:*:*:*:*:*", "matchCriteriaId": "36C99E0B-0383-4CB3-B325-EC0F3D57D39D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2CDAD5D-3702-42EE-AE5A-A08842870EEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CC9DD95-DC0E-4A47-A0EB-32D551B323CD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAAAB671-8EBF-4D9C-9AA5-E3C306CDB931", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB907B21-237D-4629-964C-408B5AD590E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB62C534-29F8-48CA-9D45-42C49CE68577", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-bk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F956BF-E845-43FF-87A8-EA62DDFB1228", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-bk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B670C5A3-4E19-428F-87D0-C2B12EE2CB92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-ek9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4541452E-32E8-451B-B8F3-1118ECCBAE50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-ek9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BF5C3D3-833D-405B-8E1E-ED3BC29CD5E0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-ck9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5C512E9-F7A6-492E-BE4B-93858E34CCD9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-ck9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8D39174-298E-4C06-A289-B0C4585B2E99", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-ek9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6041298-45A9-41CB-A644-55D5DC40B5D4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-ek9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB259DDC-AB98-405E-A369-49A3B89F48F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-sk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A1385AA-FACE-4150-93E8-610A73F90CCB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-sk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "99B57D05-6702-4026-9E36-0CBEC6BE8001", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-zk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "715401BE-1E29-4260-9D10-245C6246BE94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-zk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC62F7A8-9D57-4703-A7DF-451C2CA75919", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-na-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC762476-57D4-40E8-BE70-2F6861F31EF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-na-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "78F497A3-8153-4524-9E8D-2CFDCF2ADCDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-vz-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "795A3C41-753D-4590-B71F-37E9DD7DD5D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-vz-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "61BD4298-A8D5-4D7C-A9D9-694606042C12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_gr10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E9F6455-59CC-4A3B-AFDD-60B5DD1E9ECF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_gr10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EF406E2-A24B-4D94-B4F7-2186B1D82462", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_gr60_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC624300-4EBB-44B9-9D90-F411368FE60A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_gr60:-:*:*:*:*:*:*:*", "matchCriteriaId": "33B44092-CC37-4683-920D-8F84C60CCCEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr12_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9005D484-CEF5-4B8D-86B0-6CB5860A157E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr12:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F4DBFC-42FC-44FD-9EDF-4C0C92053E4B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr20_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE66B0F4-1211-40A4-BDB3-D8F6C74678AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr20:-:*:*:*:*:*:*:*", "matchCriteriaId": "07B1207B-C065-483D-8AB3-6B9CEC4D3C7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr26_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "06205774-F85A-42F8-B599-1A529BBFA68B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr26:-:*:*:*:*:*:*:*", "matchCriteriaId": "60D19311-A114-455C-9011-004446C80E27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr30h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C922D55-E2DC-4970-A381-30F95CEB038B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr30h:-:*:*:*:*:*:*:*", "matchCriteriaId": "602DA0AF-86EB-4A01-BDE3-43596DEC746A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr32_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B2718D7-1D20-40D5-9E43-7AE1AA7AFCCF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr32:-:*:*:*:*:*:*:*", "matchCriteriaId": "E011F146-3AB9-446D-ACFD-FE5B021735D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr33_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB4CE7A-6FC1-4171-A743-CD8BB14C9864", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr33:-:*:*:*:*:*:*:*", "matchCriteriaId": "12E670DC-C4D2-4277-A4DD-222D60A7CDB1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr34_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7449719-1071-41B8-BDE9-81ACFBEE5D0F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr34:-:*:*:*:*:*:*:*", "matchCriteriaId": "814ADA42-72A9-48D6-B524-5F5BD76F3059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr36_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "25616833-BCF6-4611-A9AB-248F761C5603", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr36:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A66108F-5CED-4D41-8EE9-9479090B31DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr42_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "92DD4610-420C-459B-9B05-85600EF466D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr42:-:*:*:*:*:*:*:*", "matchCriteriaId": "18E7D194-AA15-43CD-9019-7B286F528773", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr42e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "78B15252-5725-4B7B-8DBE-10251EB9C212", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr42e:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FB4754D-3B94-42AA-A150-6BDFF42B3270", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr44_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63217CCA-1926-46AD-956E-702A94420D91", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr44:-:*:*:*:*:*:*:*", "matchCriteriaId": "07E495B6-CA7A-4F58-99A2-550F83E1E020", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr45_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B9BC8A2-451A-4BDE-B073-FF39DD9E5D90", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr45:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4F47740-D0F3-478B-AFC3-51EB3AED34A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr46_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DC56150-D025-40A9-B350-8E95B62D236C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr46:-:*:*:*:*:*:*:*", "matchCriteriaId": "27E9718F-E50B-412F-86D7-DA6F39056006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr46e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "914C5C0C-EACD-4A4C-83B2-26AA4EF283D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr46e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6B83072-84F6-43A4-9CC1-32924AFCC737", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr52_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1F09491-2234-4C86-A80C-445B48A9FE78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr52:-:*:*:*:*:*:*:*", "matchCriteriaId": "5634D1AB-B64D-44D0-A431-FE52E879B4BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr53_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8998B44-D926-46F9-AF3F-02EEF99680A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr53:-:*:*:*:*:*:*:*", "matchCriteriaId": "920CF4B6-9424-48DA-9622-FB0C0510E52F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr53e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "746D2300-CA9A-4C09-9A2B-FCC9DAEC74EC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr53e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EC322AE-6731-41F3-9C59-8CF9622D997A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "79419F89-0F01-4FD7-9102-ABFAFF3F2424", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr55:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0036877-C975-4AC7-B933-E5BC5E300B44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr56_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC64210E-A2F8-42DC-AB94-2547A51F63C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr56:-:*:*:*:*:*:*:*", "matchCriteriaId": "E37474E5-76DE-4326-A5A8-D8900A8A2F62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr62_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "089164E3-B852-43BA-8C2C-FEE1C267C58C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr62:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F8F3095-F280-44B0-8BC6-50221247ACE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr66_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "27DA3F64-514B-4DB7-A6B0-6A303F296DC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr66:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBB99337-4422-46AB-9B79-A96CE207AC28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD532656-21FE-4F82-846E-C8CB752B87F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr70:-:*:*:*:*:*:*:*", "matchCriteriaId": "37D7E013-920A-4C32-98C1-FBD7C450DD88", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr72_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E80D395-C853-41A3-8438-BF880C799A01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr72:-:*:*:*:*:*:*:*", "matchCriteriaId": "68086DA9-AD50-41DC-B8B5-D9BB0512C6B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr74_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8181BA-846A-4D83-9DB9-B915B9EFFD7C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr74:-:*:*:*:*:*:*:*", "matchCriteriaId": "366ABABA-D9C5-4D46-9516-7262AA32D4CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr76_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B02C40A8-0294-4C3D-8AC9-8D56AF1D2B4E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr76:-:*:*:*:*:*:*:*", "matchCriteriaId": "D071FC26-097A-432B-8900-DA02D3116D29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr84_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D4901FE-B1AE-4CAB-9D91-139737B6E832", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr84:-:*:*:*:*:*:*:*", "matchCriteriaId": "9543B910-A999-4CEF-B06A-3F1A46784BF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr86_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC06358C-6F27-4A27-8553-CF138D4214CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr86:-:*:*:*:*:*:*:*", "matchCriteriaId": "A57AA24E-09E0-4EB6-9580-A68267767119", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx64w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "15CD8683-DFB3-45E3-B6E2-92AFD846B0BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1038F5F-020D-41FD-9C3D-F2685F1EA916", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx65w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "01AD96C5-1620-4339-94E7-343E1ADAAC4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*", "matchCriteriaId": "69A23113-F7E1-4587-A4FF-A4AAB446A69D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67cw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F910935-E534-462D-8045-71C58BDD7285", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*", "matchCriteriaId": "E85585DA-C918-445B-9B44-B2B1A982A1F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B2F5CB3-1AE0-4905-A28B-090FDA56622E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2529662-8A54-4DFC-80E7-922CF22DE2F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "39884334-73AF-4E98-B05A-20FFF82B5DF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*", "matchCriteriaId": "18E682AA-05AD-483F-915F-A2B2C98233B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "85EF67F0-973F-4FD1-8077-CE68D2AB1149", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F9C184-3811-4A26-846D-54ECE7CF939F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_z3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04CF5026-CC39-48FF-A8F0-8E31A425343E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB81CFD0-9558-47AB-96E4-CB21C1AA9159", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_z3c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F97974E-3C2B-49DB-A0FA-B5FEE7C98B18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*", "matchCriteriaId": "6646F004-E0E0-4316-A022-2793C28FBCCC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "61A0EF95-7CC5-4EE2-A5D8-803195F63F49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_55:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6554B9F-CD89-49B4-B55A-510B1C881C4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_55s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "68546316-D08D-4E0B-BDDE-BF6320B730EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_55s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0EC6FF-44F6-4033-BDAF-A396C2635D3F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "85FDA9FB-BB79-4A60-B825-D68B3719BFE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_70:-:*:*:*:*:*:*:*", "matchCriteriaId": "A85B502B-2F55-4CA5-9AAA-0CD5BBA45EB7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_70s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5565DF04-82F3-40C7-8E82-44A0DA72398B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_70s:-:*:*:*:*:*:*:*", "matchCriteriaId": "15073B83-81ED-4E98-8521-1320F8120C3F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_85s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA125CA-2BF9-4F22-8F8B-DC2E09A19E51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_85s:-:*:*:*:*:*:*:*", "matchCriteriaId": "31842684-B05D-4E17-9229-EC6993E78612", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_dx70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "69224767-0E2B-4A85-A7F1-77C6B41668DE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_dx70:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB693F-64A4-46CC-B7AB-8BC0AA84F9E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_dx80_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53BE3D06-730E-44E2-B3B0-ED29AB5D1BF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_dx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "C17B385C-68D5-4FF5-AE40-6EDA46E3ACB7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "90095155-ABC0-43C9-896A-55A797EC2055", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_55:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A983D4D-9E04-45CE-BE3C-9FCD0018837F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_55_dual_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E5ABF29-B908-4A43-B3CC-9145721727A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_55_dual:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A36CB8A-C74F-46B4-BFCE-523488D33B93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA1BD59F-078D-45D2-AC39-C479A4C6E7CA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD45F341-FAD8-4B10-B28C-8697E51C6B61", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_dual_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB5631A8-0201-432E-9912-B99D44D757DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_dual:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BB2955F-2C82-4668-8C0B-412BEFE0E09E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_dual_g2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A16E007C-A310-474D-8174-EC98FEDDCE76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_dual_g2:-:*:*:*:*:*:*:*", "matchCriteriaId": "40E028E3-2DEB-4015-9BB0-97413DE60A47", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_single_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE92390-9835-4556-A439-5A6FE108A9AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_single:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B47AE71-CF1B-402B-BB60-645A856A632D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_single_g2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEB8DBF7-428A-42D4-8D52-8FF1329D3A56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_single_g2:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C05259D-1F6C-440C-BCF4-A87BCC2EEA81", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_kit_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3610C3BC-6994-443F-BD27-0D11293C4079", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AD5AD81-0976-483E-AA31-6D53A63A8D90", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_kit_mini_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31D7CC29-6916-4A75-86DE-0BC4FBA3A639", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_kit_mini:-:*:*:*:*:*:*:*", "matchCriteriaId": "D320D1AC-EAA7-45FD-B932-FC9554934BC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "28B0DBF3-63BB-40EF-9D46-E32D074D73DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E5ADC21-F308-4CAA-8E98-4E7FDC7EDAAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2915178-6BB6-45EE-A19D-EDB5B78F2BE2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7154EAF0-2E61-4813-B443-C4556137EB4D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_ac_1550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7262E71-08D0-4F5E-8445-1FA0E2243340", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA05D5D2-F6C1-4FBB-B334-73F30F108562", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2249BC-F119-471D-9D71-4690A65A1020", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CA43945-7F16-4A50-9E25-D91EE4A270F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_3165_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "662CE728-C754-465B-A4AC-E63D5115EFC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "C527CEB1-3D59-4ACD-B67F-B3919AFCE54C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_3168_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "160C541B-2617-4199-914D-ECE3A0791397", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA1FA4A0-728B-4DB1-BA3C-CA80ECBA8624", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_8260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9C7F70F-207C-4D8C-8C3E-08C7772810F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB7638C7-6F12-4C10-8B6D-5F866950CA05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_8265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA4C0E13-8027-4375-AA26-764DAD7E3C9B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CDDDE40-5D30-49AF-91C0-9A4FA7741201", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "30A4744B-DA96-4614-AA99-9198A6D4C442", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "09145915-AFD1-4D5D-8178-8571C43A0BA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9461_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63756272-F713-4249-91C2-F29A382C63A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1950BF4-323D-4A25-A645-3ED60ED6F3AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9462_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFDF863-4FB2-4D21-8744-A82A7C0EAA76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "28157739-A073-4B01-B308-470841344A2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "42D55365-A759-4F72-B85D-5C13710F2AF6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "52B5EF48-BA3E-470C-9C68-12CEF8EFF045", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8531052-3602-4309-93A9-CA7020EF95F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB9FC918-AC9F-4C15-8404-1C2E8DC506A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB831D03-30CD-4218-9E69-13FC12115805", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5A7944D-2BB4-47A9-A2F5-AB68A9FC8C70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "049297F7-84C0-4AD0-8806-AA41AC02CEAE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wireless_7265_\\(rev_d\\)_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2C67C7D-DA10-47A7-8407-5624981DFBE8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "2BFF8901-DEFF-4D08-8692-571682DE8582", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "55FD8273-3968-4A85-A4FF-00CCE3B89C25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2DF0C27-886C-48F8-83DA-85BE0F239DD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients." }, { "lang": "es", "value": "Se detect\u00f3 un problema en el kernel en NetBSD versi\u00f3n 7.1. Un punto de acceso (AP) reenv\u00eda tramas EAPOL a otros clientes aunque el remitente a\u00fan no se haya autenticado con \u00e9xito en el AP. Esto podr\u00eda ser abusado en redes Wi-Fi proyectadas para lanzar ataques de denegaci\u00f3n de servicio contra clientes conectados y facilitar la explotaci\u00f3n de otras vulnerabilidades en clientes conectados" } ], "id": "CVE-2020-26139", "lastModified": "2024-11-21T05:19:20.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-11T20:15:08.647", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.fragattacks.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.fragattacks.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-16 19:15
Modified
2024-11-21 04:28
Severity ?
Summary
A vulnerability in Cisco Aironet Access Points (APs) Software could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device with elevated privileges. The vulnerability is due to insufficient access control for certain URLs on an affected device. An attacker could exploit this vulnerability by requesting specific URLs from an affected AP. An exploit could allow the attacker to gain access to the device with elevated privileges. While the attacker would not be granted access to all possible configuration options, it could allow the attacker to view sensitive information and replace some options with values of their choosing, including wireless network configuration. It would also allow the attacker to disable the AP, creating a denial of service (DoS) condition for clients associated with the AP.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1540_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F91C28DE-D7A8-48E1-AEAC-53D05EFEE4C9", "versionEndExcluding": "8.5.151.0", "versionStartIncluding": "8.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1540_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F88FA5E-1FB3-47BD-A5C0-7388AAD9D8F8", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BFEED4-7AD7-406F-A044-BDEA98133711", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "57DA95F9-AC56-412D-AA7E-40DD69EB3255", "versionEndExcluding": "8.5.151.0", "versionStartIncluding": "8.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F726EB5-20E5-4B3C-B19B-C60993237D58", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*", "matchCriteriaId": "8191FD87-4E55-4F38-8DB0-7E6772AD075B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5942EAC8-48DD-4E5C-9057-AA0F48B81F05", "versionEndExcluding": "8.5.151.0", "versionStartIncluding": "8.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C499A360-8ADC-423B-AE0E-E1AC38BBE7F9", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*", "matchCriteriaId": "02F4C00A-D1E2-4B21-A14E-F30B4B818493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FF51008-B371-44D8-943F-9EB90634BC89", "versionEndExcluding": "8.5.151.0", "versionStartIncluding": "8.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1E3908A-88A9-4580-8EB5-DE9F042DB40A", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C28A6B0-10FF-4C6D-8527-2313E163C98E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4BB527D-4799-4806-9583-E78576347DEB", "versionEndExcluding": "8.5.151.0", "versionStartIncluding": "8.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E45602BC-5A14-4446-B382-D4BE9B854124", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "7636F7E2-E386-4F8C-A0C5-F510D8E21DA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_4800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7685244-27C3-4F93-A60A-77B36752B1EC", "versionEndExcluding": "8.5.151.0", "versionStartIncluding": "8.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_4800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B02460E-AB12-4752-99A8-C6427F5267BC", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4D8A4CB-5B80-4332-BCBC-DA18AD94D215", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Points (APs) Software could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device with elevated privileges. The vulnerability is due to insufficient access control for certain URLs on an affected device. An attacker could exploit this vulnerability by requesting specific URLs from an affected AP. An exploit could allow the attacker to gain access to the device with elevated privileges. While the attacker would not be granted access to all possible configuration options, it could allow the attacker to view sensitive information and replace some options with values of their choosing, including wireless network configuration. It would also allow the attacker to disable the AP, creating a denial of service (DoS) condition for clients associated with the AP." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco Aironet Access Points (APs) Software, podr\u00eda permitir a un atacante remoto no autenticado conseguir acceso no autorizado en un dispositivo objetivo con privilegios elevados. La vulnerabilidad es debido a un control de acceso insuficiente para ciertas URL en un dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad mediante una petici\u00f3n de las URL espec\u00edficas de un AP afectado. Una explotaci\u00f3n podr\u00eda permitir al atacante conseguir acceso al dispositivo con privilegios elevados. Aunque al atacante no se le conceder\u00eda acceso a todas las opciones de configuraci\u00f3n posibles, podr\u00eda permitirle visualizar informaci\u00f3n confidencial y reemplazar algunas opciones con valores de su elecci\u00f3n, incluyendo la configuraci\u00f3n de la red inal\u00e1mbrica. Tambi\u00e9n permitir\u00eda al atacante deshabilitar el AP, creando una condici\u00f3n de denegaci\u00f3n de servicio (DoS) para los clientes asociados con el AP." } ], "id": "CVE-2019-15260", "lastModified": "2024-11-21T04:28:18.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-16T19:15:13.723", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-unauth-access" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-unauth-access" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-11 20:15
Modified
2024-11-21 05:19
Severity ?
Summary
An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:alfa:awus036h_firmware:6.1316.1209:*:*:*:*:windows_10:*:*", "matchCriteriaId": "8A9FCD5B-54DD-4EF7-AB08-56EDE3B35E7B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:alfa:awus036h:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF0F9200-8AFD-4100-AF39-49476298C0E3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w1748-1_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "68C08ECE-4D09-4E57-920B-B8E94E81603A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w1748-1:-:*:*:*:*:*:m12:*", "matchCriteriaId": "83B4B8A7-6CAE-43F7-8DCF-0129392E41A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w1750d_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D412FC9-835A-4FAB-81B0-4FFB8F48ACA3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBC30055-239F-4BB1-B2D1-E5E35F0D8911", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w1788-1_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "F5154A83-2499-4756-9150-8BFD9ACEF583", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w1788-1:-:*:*:*:*:*:m12:*", "matchCriteriaId": "7CC235C6-63B1-4085-B9AA-47EFB17A144D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w1788-2_firmware:-:*:*:*:*:*:eec_m12:*", "matchCriteriaId": "8396EACC-A0FA-4A4A-8411-8D9ED40B7F28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w1788-2:-:*:*:*:*:*:eec_m12:*", "matchCriteriaId": "54C41A49-87FA-4C98-8321-2808712B2F68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w1788-2_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "F8ED25D1-973F-481A-8550-16508F73D2D2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w1788-2:-:*:*:*:*:*:m12:*", "matchCriteriaId": "35918620-E4C5-4E46-A5A9-63009333667A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w1788-2ia_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "27440732-54F0-40DF-9896-88D60ABC568A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w1788-2ia:-:*:*:*:*:*:m12:*", "matchCriteriaId": "FC39A276-532B-428A-83BA-141B626281A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w721-1_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "93103556-6C4A-4D35-91D1-5CDCDC740655", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w721-1:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "5DEFC044-1D95-4386-AABB-ADE1099E3F85", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w722-1_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "42759A0F-70C6-41DB-9DF9-2BC05685F678", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w722-1:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "95662406-0D7D-45B2-95F5-582FA275AC89", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w734-1_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "A0E9FB66-F577-4744-B51F-3BD25293109F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w734-1:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "079DA749-0B94-4CCF-A3B1-7669DA213B52", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w738-1_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "05D1BC5E-C26E-4E3D-B0DF-014C7DE16F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w738-1:-:*:*:*:*:*:m12:*", "matchCriteriaId": "D96A05C3-1549-47DD-BADA-7872246EBDA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w748-1_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "2E7375AB-BE32-4879-BB54-CF5EDAB98188", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w748-1:-:*:*:*:*:*:m12:*", "matchCriteriaId": "0E9E26B8-1539-4E21-AEAA-45095F79382A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w748-1_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "8BD6E779-AFE3-48C3-95B7-E7BED14BAE0B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w748-1:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "5AA05DFB-5C02-4822-8D32-406C11ABFFC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w761-1_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "0F01F2C2-E968-45EE-BA91-39AEEFC0345C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w761-1:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "19C73CA1-2F92-4635-8D38-812D6D8ACD89", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w774-1_firmware:-:*:*:*:*:*:m12_eec:*", "matchCriteriaId": "EA17907A-388A-42E7-ACC6-2F59C72C93F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w774-1:-:*:*:*:*:*:m12_eec:*", "matchCriteriaId": "A53A71EB-C346-42CD-AD58-F83F809D0CA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w774-1_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "F801DE5A-781D-4DDA-9BD3-A9F3A4501D34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w774-1:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "90E87633-CD6E-439B-9CE8-66A1E414F09D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w778-1_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "742D9262-4329-4F0A-B97E-5FC65786946F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w778-1:-:*:*:*:*:*:m12:*", "matchCriteriaId": "A04D6C4A-C7DB-4757-8C34-BE6EB7D1BC50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w778-1_firmware:-:*:*:*:*:*:m12_eec:*", "matchCriteriaId": "FC14C45F-FDFB-4AAC-94EC-45860051379F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w778-1:-:*:*:*:*:*:m12_eec:*", "matchCriteriaId": "C01E79D8-5F48-4939-BFD6-B363A76769D7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w786-1_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "CEE50FA1-6616-402A-9D86-9725206612C6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w786-1:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "5B907930-CA5C-4160-A3D1-8ACB559C9143", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w786-2_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "9331282F-B426-40DC-869E-F6F7DFE959A8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w786-2:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "CAE6D7C0-9AA7-4EE7-B5A9-987BC549442E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w786-2_firmware:-:*:*:*:*:*:sfp:*", "matchCriteriaId": "C67D4B91-66EB-490E-B43D-A7E159CC543B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w786-2:-:*:*:*:*:*:sfp:*", "matchCriteriaId": "45A6A314-804B-47DC-B35E-804AD89588D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w786-2ia_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "236FBB62-ADAF-4316-BE4A-0F3ACE9B94FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w786-2ia:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "968D60A4-036A-4792-BE8E-88F8B26444DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w788-1_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "754B93BA-0451-4C09-A124-284A62189D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w788-1:-:*:*:*:*:*:m12:*", "matchCriteriaId": "85293635-DD43-4651-8605-4F27F228AA91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w788-1_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "826FB2F4-45B5-4360-B577-11F75A1B67A2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w788-1:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "F3417E19-D7FC-487D-B316-B826DB3CB712", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w788-2_firmware:-:*:*:*:*:*:m12:*", "matchCriteriaId": "4B7AFF23-828B-4BB4-8A00-0E5C852C95C2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w788-2:-:*:*:*:*:*:m12:*", "matchCriteriaId": "9A9E77DB-7B9D-40D0-8947-DFB1B2B7522C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w788-2_firmware:-:*:*:*:*:*:m12_eec:*", "matchCriteriaId": "B66B6DB7-E48C-4758-915E-E4096CC5D68E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w788-2:-:*:*:*:*:*:m12_eec:*", "matchCriteriaId": "69C3A33C-85E1-4157-81F7-39FA271CF8ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w788-2_firmware:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "E65FB9EC-A750-44C9-B251-5D8697C29EC2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w788-2:-:*:*:*:*:*:rj45:*", "matchCriteriaId": "64BD7639-6E6B-4ED7-8AB9-393BC48F10F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_wam763-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7948D988-3ED9-49BE-B820-15728DA93D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_wam763-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AAE316D-6BA6-4C3F-9EE1-E23E4CB6FD19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_wam766-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B465A44-EC90-41C6-BD9B-59D3B7E49540", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_wam766-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA96B540-439B-4A1A-9D7D-C45AEFBC7BE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_wam766-1_firmware:-:*:*:*:*:*:eec:*", "matchCriteriaId": "3684DA7E-E49F-42A6-9DA2-FEF6DEDBE9B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_wam766-1:-:*:*:*:*:*:eec:*", "matchCriteriaId": "43A34072-F6CC-4843-9FEF-E0ECA96BBAEA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_wam766-1_6ghz_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5690A7D8-2B9F-4DBB-84A8-82B1A7C822B4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_wam766-1_6ghz:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA329302-48FE-43FB-A15D-C3BEFB5AE868", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_wam766-1_6ghz_firmware:-:*:*:*:*:*:eec:*", "matchCriteriaId": "AA44AF5A-1AAD-4C68-8771-E14BA8ABFBA6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_wam766-1_6ghz:-:*:*:*:*:*:eec:*", "matchCriteriaId": "37055F7B-2F2A-4B80-AC34-CAB0568BC692", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_wum763-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "534CF2AE-2149-4599-AC43-13EE8048B3EE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_wum763-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C501445F-BDF6-4A0A-85FD-E6BFBF0A3C6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_wum766-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E95E358-45E9-40EC-B3A3-D65C4BA42CE7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_wum766-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB15599-F795-4D24-A4A6-CD826F6A7A13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_wum766-1_6ghz_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "441DF280-FC8C-481F-BDB9-7D757CF5BB72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_wum766-1_6ghz:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF8A9161-738C-4730-8EC9-6A5C5FDE279D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "11CE6C04-4994-463F-A456-1D47F2BD793A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "132AD177-3F7F-4CD7-9BD5-EE5A24CE671C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-110_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E7D8A-CC58-47F6-9F3F-BE74F1CF27E8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-110:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4E82587-A7A1-4057-896A-F30B9DF7C831", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-120_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89F2DFE1-6E7B-42CC-9814-90F426D14490", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-120:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3EC767-2ECA-44E4-AA03-9E2673A2B2F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-130_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8197BD27-2AD7-434C-8F64-24B3D6D6E188", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-130:-:*:*:*:*:*:*:*", "matchCriteriaId": "81C15C55-207E-4030-AC2A-B2E3791D92B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB011F08-5526-4D49-8100-A874CD265FB5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-200:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F81C550-CE6F-4E68-A088-5EC0CEF40600", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-230_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1C3DCD8-9AD7-411B-95DC-B989EEC3E035", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-230:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B18F4E-4968-493A-BC90-5D8D7F619F39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-235_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AAA44BE-54CE-498B-83EF-D21DF2A57A5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-235:-:*:*:*:*:*:*:*", "matchCriteriaId": "54878C0D-8842-490F-B556-76AF47A65891", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-250_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2A71084-E505-4648-9B5C-C0305DCE91AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-250:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE97F0AD-8658-476A-8E22-DA67A5FD9F73", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "60A09137-CF46-420E-9792-BB6E46C5C415", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-260:-:*:*:*:*:*:*:*", "matchCriteriaId": "A006A8BD-D56E-40C2-ADD2-C11759153808", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-65_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C890ABE-5D64-4D7F-A67B-BC026649E0B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-65:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B617EA3-E69E-43CA-99D4-86A408C55C90", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-75_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2A3CCF-E8B5-4E7F-BCE7-DB70E8E72B4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-75:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EE26D5A-486B-48F3-9C1C-4EE3FD8F0234", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:o-105_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF499EE6-0047-42C0-8360-6A2B3DF51B1B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:o-105:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A31FF47-55EE-451B-ABDD-CE82E8EFBC98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:o-90_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B9860B5-6CC7-4F29-9514-A469AF6B28F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:o-90:-:*:*:*:*:*:*:*", "matchCriteriaId": "41F9E4B2-63FC-4F53-9C12-7478B7B6AD48", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:w-118_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C9D810C-AA04-4748-80EB-3FB5DE507F89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:w-118:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BEE861E-2604-42BD-ABAA-DA729F4EBDBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:w-68_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C1EF830-C210-48DB-A3F8-FC706AC5F3C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:w-68:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F03BB48-C89A-41F6-99DE-12FF95DCD9F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7999A6-03FE-4C38-9C46-B3221E7B3815", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC042678-29AA-44F7-BBF0-1D752D25687D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "81634E2A-FAD5-4B1C-A93E-545870615343", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA8D5057-138A-42C4-BA35-8077A0A60068", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100-8p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB3869-E15B-4ED4-A98C-75DE0DBA8F3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED555B12-41F4-4D62-B519-22601FB7AF8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1101-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "57F5F016-52B5-4A4C-9EE0-B478A98CEC9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B10158-5235-483E-BACD-C407609EA6BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1109-2p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B17C8544-CB4E-407B-BE52-4D42D81BF1BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*", "matchCriteriaId": "8964F9BA-6E6C-44BF-9A8C-93D081B6678C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1109-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA214FF2-358E-4291-B803-58A9AC14ABEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51251FE1-67D2-4903-B7D3-E0C727B9A93C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1532_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31FB34B4-235B-4C92-8E9C-DD04136C745F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1532:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CCECB59-4EA8-4FD4-81CB-329EBF7C080C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1542d_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2051CA5B-967D-4830-87EB-1756559C1FED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5DB7510-2741-464A-8FC9-8419985E330F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1542i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C72EC048-B84B-4744-BC04-BA8612C79D04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE916B2-CAAD-4508-A47E-A7D4D88B077A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1552_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB5DD78C-B89C-44AF-B153-033FEDE22CF8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1552:-:*:*:*:*:*:*:*", "matchCriteriaId": "B54636F7-8061-49A1-923B-F976491593CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1552h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D795375C-E17C-4E05-8C88-F080C22652B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1552h:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BA6C6D9-9980-4EE7-9A7D-02D5D34DE878", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA6EF369-8D83-4F5D-BDBE-99E89AD84810", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*", "matchCriteriaId": "8191FD87-4E55-4F38-8DB0-7E6772AD075B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1562d_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "10BD5327-F3F8-4D0A-B6DC-2F11DF2E6866", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D717945-EE41-4D0F-86EF-90826EBE9C3E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1562e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "893D104F-6711-46F9-804C-4B57562166E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99EAEA92-6589-4DFB-BC4B-8CBA425452D9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1562i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4AABCC2-D2A5-4A89-9DF9-6F80EB871CC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D27AB201-342D-4517-9E05-6088598F4695", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1572_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53106CD6-749D-4781-B28E-E075E61D1196", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1572:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FA8DA7-0D47-4C37-B96A-EBE004B0B23B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C25445A6-4B1E-4F77-804D-FFD9507B022A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1702:-:*:*:*:*:*:*:*", "matchCriteriaId": "729FDD5F-C378-4DF1-B6CB-A1F62FD4550D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "54BDAFC3-940F-40C4-896E-99B6DABA9E3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*", "matchCriteriaId": "02F4C00A-D1E2-4B21-A14E-F30B4B818493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9FC7CCB-52D2-4B4D-82AA-759C80E17018", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC836B4D-A489-4300-B0A2-EF0B6E01E623", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1810_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB94F02B-C71A-4EAE-B931-30CFA52A890C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:*", "matchCriteriaId": "36F923CF-D4EB-48F8-821D-8BB3A69ABB62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1810w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF011423-521A-41C4-A403-FF82C2C14874", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1810w:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D613A17-FFA9-4FF0-9C2A-AF8ACD59B765", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1815_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E076DDF4-6817-4CFD-B4A3-243D8D755DE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8BF9DDB-884D-47B5-A295-8BFA5207C412", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1815i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "205E19BF-078D-475D-A9F0-4A1604A2D554", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:*", "matchCriteriaId": "207DC80E-499C-4CA3-8A88-F027DBC64CCF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1832_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "72A15C8E-73D8-480D-B5C9-E72E8D4695D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1832:-:*:*:*:*:*:*:*", "matchCriteriaId": "751469E2-91A8-48F1-81A8-AEBF1420EECE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1842_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFAEDA4F-C728-4D60-8661-90429A264E40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1842:-:*:*:*:*:*:*:*", "matchCriteriaId": "18035D1A-C8D9-4055-A5CA-541711DBA71A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1852_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "883C24F0-99B3-42E0-AC27-6B4B3D4F5FA2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1852:-:*:*:*:*:*:*:*", "matchCriteriaId": "80871D9C-43D5-4507-AC36-CDD7CC4A7C86", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CC13255-92FB-4585-B6EF-E4D94EB6158D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2702:-:*:*:*:*:*:*:*", "matchCriteriaId": "1917B7F4-17DD-4734-A856-ED7CE9AF8DA7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAD27F3F-961F-4F44-AD2D-CF9EAD04E2B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C28A6B0-10FF-4C6D-8527-2313E163C98E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A796152-A567-4B7A-8202-94858CD95119", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED80079E-2744-4325-86DA-EA3647B45179", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B836136-CCD2-49AC-9871-1C3B6255EDA7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3702:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F72DB8D-9A3F-436A-AE5D-AC8941ED527E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFE3575-DDAF-433E-8D77-4CCADADC99B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "7636F7E2-E386-4F8C-A0C5-F510D8E21DA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD51123-ECF1-4042-AE1C-724FF4C51F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "34C47517-5F78-4D3C-818E-6DBFD1B56592", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F103B67B-89C9-465D-AF2E-3D24A8F5465D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_4800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5618CE7C-DF82-4849-AC79-A00B747883BE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4D8A4CB-5B80-4332-BCBC-DA18AD94D215", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_ap803_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "40F38C35-EFC2-4CF9-AD88-FADC42F0649D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_ap803:-:*:*:*:*:*:*:*", "matchCriteriaId": "5062B18F-F28C-4975-A5A3-45C0EC03F448", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_iw3702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "338A22C8-5617-45C8-AB3E-5E45341DFE60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_iw3702:-:*:*:*:*:*:*:*", "matchCriteriaId": "6214A82C-54A6-48FC-9714-742704BEF1D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "68410865-70F5-4578-99E4-827DBE0207B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FF827E8-02BE-42C0-A0CE-B649601847E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F93DF4-67DB-4B30-AC22-60C67DF32DB2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105axw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C9309C6-EC43-4EB9-BD7A-CBCC581AA58C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*", "matchCriteriaId": "59C77B06-3C22-4092-AAAB-DB099A0B16A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EEB7E5B-AE32-455A-A351-368FB78E5276", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*", "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EE86352-EEDB-4890-87B8-025EA970219B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "56A3430C-9AF7-4604-AD95-FCF2989E9EB0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C3DCF4E-081A-4375-A4A0-AAAD8F024114", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4C56A6-E843-498A-A17B-D3D1B01E70E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B69CC2B-CD3A-4BEF-8FF1-9925E460B049", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "F050F416-44C3-474C-9002-321A33F288D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "06C11A3E-E431-4923-AEBA-25E3247F19C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E48E571-AE00-47E2-BABC-849A63DBDCF4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AE36E2-E7E9-4E49-8BFF-615DACFC65C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9A46503-A8BD-4F95-BAB0-2DE5D689DD4F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A699C5C-CD03-4263-952F-5074B470F20E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EA2B34D-533C-4316-AD59-EA2FCF10B9F0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*", "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A8A6B51-5192-4B98-9D94-682290890074", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C04889F8-3C2A-41AA-9DC9-5A4A4BBE60E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07AB0E3-151D-4D80-A482-41E7A27AE068", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D41CFE-784B-40EE-9431-8097428E5892", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A99728C-9E6B-4249-BAAA-C080109EFC4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D148A27-85B6-4883-96B5-343C8D32F23B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axp_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C73A651-932E-43CA-B40F-2F75510AEE36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*", "matchCriteriaId": "735CA950-672C-4787-8910-48AD07868FDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A71D9CA-91DF-48DD-AE3D-DED883666A75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*", "matchCriteriaId": "C11EF240-7599-4138-B7A7-17E4479F5B83", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124axd_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF43EC0A-AC28-408A-8375-11CE249217A1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*", "matchCriteriaId": "E987C945-4D6D-4BE5-B6F0-784B7E821D11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABA19FD7-047B-43AA-9237-807AAA2E9F7D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B434C6D7-F583-4D2B-9275-38A5EC4ECC30", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D85A86-1D8B-4006-8BF7-4593B1D7EB70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "166D74EA-8820-4C78-B43B-FCBC9779FCB7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "248A3FFC-C33C-4336-A37C-67B6046556E5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "67C380AE-C888-4AED-80D2-B9AF5EB9EC85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EC1F736-6240-4FA2-9FEC-D8798C9D287C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AA48001-7F56-4155-B70D-5DC41D73DB38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "169E5354-07EA-4639-AB4B-20D2B9DE784C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB09D94E-A6B2-496D-87A3-53CB9872FA69", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C559D6F7-B432-4A2A-BE0E-9697CC412C70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_ac_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE4AFA1C-5A9E-4DF4-B9C7-66EF918548C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "23153AA4-B169-4421-BFF8-873205FC9C21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_dc_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE3E846C-359B-4EF1-AD68-DE612C5697F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "67DC3B71-B64D-4C49-B089-B274FA34ECB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_dcw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFE9F2D-407B-49CE-BB6C-80DC941A9371", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_dcw:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F857465-314F-4124-9835-8A269486D654", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:esw-6300-con-x-k9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "90A743E4-1302-4DAB-9300-65D8F468C8F2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:esw-6300-con-x-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3625BC-9003-4E07-B4EA-EB44CADDD6B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:esw6300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3EBAC6D-93DB-4380-8B6E-61555A9C8A3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "09051BC5-CFE7-43EF-975D-BF77724E8776", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6861_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD79F5E4-AA2D-40EB-9E59-2FEB4FD49ECD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05A7CA6-AD58-45D7-AF32-129E22855D8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8821_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A138C033-0F4D-41F8-B0FF-CDE9261DA7D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8821:-:*:*:*:*:*:*:*", "matchCriteriaId": "36C99E0B-0383-4CB3-B325-EC0F3D57D39D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2CDAD5D-3702-42EE-AE5A-A08842870EEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CC9DD95-DC0E-4A47-A0EB-32D551B323CD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAAAB671-8EBF-4D9C-9AA5-E3C306CDB931", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB907B21-237D-4629-964C-408B5AD590E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB62C534-29F8-48CA-9D45-42C49CE68577", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-bk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F956BF-E845-43FF-87A8-EA62DDFB1228", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-bk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B670C5A3-4E19-428F-87D0-C2B12EE2CB92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-ek9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4541452E-32E8-451B-B8F3-1118ECCBAE50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-ek9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BF5C3D3-833D-405B-8E1E-ED3BC29CD5E0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-ck9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5C512E9-F7A6-492E-BE4B-93858E34CCD9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-ck9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8D39174-298E-4C06-A289-B0C4585B2E99", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-ek9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6041298-45A9-41CB-A644-55D5DC40B5D4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-ek9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB259DDC-AB98-405E-A369-49A3B89F48F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-sk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A1385AA-FACE-4150-93E8-610A73F90CCB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-sk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "99B57D05-6702-4026-9E36-0CBEC6BE8001", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-zk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "715401BE-1E29-4260-9D10-245C6246BE94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-zk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC62F7A8-9D57-4703-A7DF-451C2CA75919", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-na-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC762476-57D4-40E8-BE70-2F6861F31EF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-na-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "78F497A3-8153-4524-9E8D-2CFDCF2ADCDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-vz-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "795A3C41-753D-4590-B71F-37E9DD7DD5D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-vz-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "61BD4298-A8D5-4D7C-A9D9-694606042C12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_gr10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E9F6455-59CC-4A3B-AFDD-60B5DD1E9ECF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_gr10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EF406E2-A24B-4D94-B4F7-2186B1D82462", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_gr60_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC624300-4EBB-44B9-9D90-F411368FE60A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_gr60:-:*:*:*:*:*:*:*", "matchCriteriaId": "33B44092-CC37-4683-920D-8F84C60CCCEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr12_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9005D484-CEF5-4B8D-86B0-6CB5860A157E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr12:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F4DBFC-42FC-44FD-9EDF-4C0C92053E4B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr20_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE66B0F4-1211-40A4-BDB3-D8F6C74678AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr20:-:*:*:*:*:*:*:*", "matchCriteriaId": "07B1207B-C065-483D-8AB3-6B9CEC4D3C7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr26_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "06205774-F85A-42F8-B599-1A529BBFA68B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr26:-:*:*:*:*:*:*:*", "matchCriteriaId": "60D19311-A114-455C-9011-004446C80E27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr30h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C922D55-E2DC-4970-A381-30F95CEB038B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr30h:-:*:*:*:*:*:*:*", "matchCriteriaId": "602DA0AF-86EB-4A01-BDE3-43596DEC746A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr32_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B2718D7-1D20-40D5-9E43-7AE1AA7AFCCF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr32:-:*:*:*:*:*:*:*", "matchCriteriaId": "E011F146-3AB9-446D-ACFD-FE5B021735D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr33_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB4CE7A-6FC1-4171-A743-CD8BB14C9864", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr33:-:*:*:*:*:*:*:*", "matchCriteriaId": "12E670DC-C4D2-4277-A4DD-222D60A7CDB1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr34_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7449719-1071-41B8-BDE9-81ACFBEE5D0F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr34:-:*:*:*:*:*:*:*", "matchCriteriaId": "814ADA42-72A9-48D6-B524-5F5BD76F3059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr36_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "25616833-BCF6-4611-A9AB-248F761C5603", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr36:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A66108F-5CED-4D41-8EE9-9479090B31DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr42_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "92DD4610-420C-459B-9B05-85600EF466D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr42:-:*:*:*:*:*:*:*", "matchCriteriaId": "18E7D194-AA15-43CD-9019-7B286F528773", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr42e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "78B15252-5725-4B7B-8DBE-10251EB9C212", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr42e:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FB4754D-3B94-42AA-A150-6BDFF42B3270", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr44_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63217CCA-1926-46AD-956E-702A94420D91", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr44:-:*:*:*:*:*:*:*", "matchCriteriaId": "07E495B6-CA7A-4F58-99A2-550F83E1E020", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr45_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B9BC8A2-451A-4BDE-B073-FF39DD9E5D90", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr45:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4F47740-D0F3-478B-AFC3-51EB3AED34A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr46_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DC56150-D025-40A9-B350-8E95B62D236C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr46:-:*:*:*:*:*:*:*", "matchCriteriaId": "27E9718F-E50B-412F-86D7-DA6F39056006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr46e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "914C5C0C-EACD-4A4C-83B2-26AA4EF283D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr46e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6B83072-84F6-43A4-9CC1-32924AFCC737", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr52_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1F09491-2234-4C86-A80C-445B48A9FE78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr52:-:*:*:*:*:*:*:*", "matchCriteriaId": "5634D1AB-B64D-44D0-A431-FE52E879B4BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr53_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8998B44-D926-46F9-AF3F-02EEF99680A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr53:-:*:*:*:*:*:*:*", "matchCriteriaId": "920CF4B6-9424-48DA-9622-FB0C0510E52F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr53e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "746D2300-CA9A-4C09-9A2B-FCC9DAEC74EC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr53e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EC322AE-6731-41F3-9C59-8CF9622D997A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "79419F89-0F01-4FD7-9102-ABFAFF3F2424", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr55:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0036877-C975-4AC7-B933-E5BC5E300B44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr56_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC64210E-A2F8-42DC-AB94-2547A51F63C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr56:-:*:*:*:*:*:*:*", "matchCriteriaId": "E37474E5-76DE-4326-A5A8-D8900A8A2F62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr62_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "089164E3-B852-43BA-8C2C-FEE1C267C58C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr62:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F8F3095-F280-44B0-8BC6-50221247ACE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr66_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "27DA3F64-514B-4DB7-A6B0-6A303F296DC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr66:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBB99337-4422-46AB-9B79-A96CE207AC28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD532656-21FE-4F82-846E-C8CB752B87F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr70:-:*:*:*:*:*:*:*", "matchCriteriaId": "37D7E013-920A-4C32-98C1-FBD7C450DD88", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr72_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E80D395-C853-41A3-8438-BF880C799A01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr72:-:*:*:*:*:*:*:*", "matchCriteriaId": "68086DA9-AD50-41DC-B8B5-D9BB0512C6B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr74_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8181BA-846A-4D83-9DB9-B915B9EFFD7C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr74:-:*:*:*:*:*:*:*", "matchCriteriaId": "366ABABA-D9C5-4D46-9516-7262AA32D4CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr76_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B02C40A8-0294-4C3D-8AC9-8D56AF1D2B4E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr76:-:*:*:*:*:*:*:*", "matchCriteriaId": "D071FC26-097A-432B-8900-DA02D3116D29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr84_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D4901FE-B1AE-4CAB-9D91-139737B6E832", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr84:-:*:*:*:*:*:*:*", "matchCriteriaId": "9543B910-A999-4CEF-B06A-3F1A46784BF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr86_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC06358C-6F27-4A27-8553-CF138D4214CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr86:-:*:*:*:*:*:*:*", "matchCriteriaId": "A57AA24E-09E0-4EB6-9580-A68267767119", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx64w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "15CD8683-DFB3-45E3-B6E2-92AFD846B0BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1038F5F-020D-41FD-9C3D-F2685F1EA916", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx65w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "01AD96C5-1620-4339-94E7-343E1ADAAC4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*", "matchCriteriaId": "69A23113-F7E1-4587-A4FF-A4AAB446A69D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67cw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F910935-E534-462D-8045-71C58BDD7285", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*", "matchCriteriaId": "E85585DA-C918-445B-9B44-B2B1A982A1F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B2F5CB3-1AE0-4905-A28B-090FDA56622E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2529662-8A54-4DFC-80E7-922CF22DE2F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "39884334-73AF-4E98-B05A-20FFF82B5DF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*", "matchCriteriaId": "18E682AA-05AD-483F-915F-A2B2C98233B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "85EF67F0-973F-4FD1-8077-CE68D2AB1149", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F9C184-3811-4A26-846D-54ECE7CF939F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_z3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04CF5026-CC39-48FF-A8F0-8E31A425343E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB81CFD0-9558-47AB-96E4-CB21C1AA9159", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_z3c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F97974E-3C2B-49DB-A0FA-B5FEE7C98B18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*", "matchCriteriaId": "6646F004-E0E0-4316-A022-2793C28FBCCC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "61A0EF95-7CC5-4EE2-A5D8-803195F63F49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_55:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6554B9F-CD89-49B4-B55A-510B1C881C4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_55s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "68546316-D08D-4E0B-BDDE-BF6320B730EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_55s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0EC6FF-44F6-4033-BDAF-A396C2635D3F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "85FDA9FB-BB79-4A60-B825-D68B3719BFE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_70:-:*:*:*:*:*:*:*", "matchCriteriaId": "A85B502B-2F55-4CA5-9AAA-0CD5BBA45EB7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_70s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5565DF04-82F3-40C7-8E82-44A0DA72398B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_70s:-:*:*:*:*:*:*:*", "matchCriteriaId": "15073B83-81ED-4E98-8521-1320F8120C3F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_85s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA125CA-2BF9-4F22-8F8B-DC2E09A19E51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_85s:-:*:*:*:*:*:*:*", "matchCriteriaId": "31842684-B05D-4E17-9229-EC6993E78612", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_dx70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "69224767-0E2B-4A85-A7F1-77C6B41668DE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_dx70:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB693F-64A4-46CC-B7AB-8BC0AA84F9E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_dx80_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53BE3D06-730E-44E2-B3B0-ED29AB5D1BF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_dx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "C17B385C-68D5-4FF5-AE40-6EDA46E3ACB7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "90095155-ABC0-43C9-896A-55A797EC2055", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_55:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A983D4D-9E04-45CE-BE3C-9FCD0018837F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_55_dual_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E5ABF29-B908-4A43-B3CC-9145721727A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_55_dual:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A36CB8A-C74F-46B4-BFCE-523488D33B93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA1BD59F-078D-45D2-AC39-C479A4C6E7CA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD45F341-FAD8-4B10-B28C-8697E51C6B61", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_dual_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB5631A8-0201-432E-9912-B99D44D757DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_dual:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BB2955F-2C82-4668-8C0B-412BEFE0E09E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_dual_g2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A16E007C-A310-474D-8174-EC98FEDDCE76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_dual_g2:-:*:*:*:*:*:*:*", "matchCriteriaId": "40E028E3-2DEB-4015-9BB0-97413DE60A47", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_single_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE92390-9835-4556-A439-5A6FE108A9AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_single:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B47AE71-CF1B-402B-BB60-645A856A632D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_single_g2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEB8DBF7-428A-42D4-8D52-8FF1329D3A56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_single_g2:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C05259D-1F6C-440C-BCF4-A87BCC2EEA81", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_kit_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3610C3BC-6994-443F-BD27-0D11293C4079", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AD5AD81-0976-483E-AA31-6D53A63A8D90", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_kit_mini_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31D7CC29-6916-4A75-86DE-0BC4FBA3A639", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_kit_mini:-:*:*:*:*:*:*:*", "matchCriteriaId": "D320D1AC-EAA7-45FD-B932-FC9554934BC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "28B0DBF3-63BB-40EF-9D46-E32D074D73DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E5ADC21-F308-4CAA-8E98-4E7FDC7EDAAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2915178-6BB6-45EE-A19D-EDB5B78F2BE2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7154EAF0-2E61-4813-B443-C4556137EB4D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_ac_1550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7262E71-08D0-4F5E-8445-1FA0E2243340", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA05D5D2-F6C1-4FBB-B334-73F30F108562", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2249BC-F119-471D-9D71-4690A65A1020", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CA43945-7F16-4A50-9E25-D91EE4A270F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_3165_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "662CE728-C754-465B-A4AC-E63D5115EFC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "C527CEB1-3D59-4ACD-B67F-B3919AFCE54C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_3168_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "160C541B-2617-4199-914D-ECE3A0791397", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA1FA4A0-728B-4DB1-BA3C-CA80ECBA8624", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_8260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9C7F70F-207C-4D8C-8C3E-08C7772810F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB7638C7-6F12-4C10-8B6D-5F866950CA05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_8265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA4C0E13-8027-4375-AA26-764DAD7E3C9B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CDDDE40-5D30-49AF-91C0-9A4FA7741201", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "30A4744B-DA96-4614-AA99-9198A6D4C442", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "09145915-AFD1-4D5D-8178-8571C43A0BA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9461_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63756272-F713-4249-91C2-F29A382C63A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1950BF4-323D-4A25-A645-3ED60ED6F3AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9462_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFDF863-4FB2-4D21-8744-A82A7C0EAA76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "28157739-A073-4B01-B308-470841344A2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "42D55365-A759-4F72-B85D-5C13710F2AF6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "52B5EF48-BA3E-470C-9C68-12CEF8EFF045", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8531052-3602-4309-93A9-CA7020EF95F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB9FC918-AC9F-4C15-8404-1C2E8DC506A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB831D03-30CD-4218-9E69-13FC12115805", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5A7944D-2BB4-47A9-A2F5-AB68A9FC8C70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "049297F7-84C0-4AD0-8806-AA41AC02CEAE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wireless_7265_\\(rev_d\\)_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2C67C7D-DA10-47A7-8407-5624981DFBE8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "2BFF8901-DEFF-4D08-8692-571682DE8582", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "55FD8273-3968-4A85-A4FF-00CCE3B89C25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2DF0C27-886C-48F8-83DA-85BE0F239DD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration." }, { "lang": "es", "value": "Se detect\u00f3 un problema en el controlador ALFA de Windows 10 versi\u00f3n 6.1316.1209 para AWUS036H. Las implementaciones WEP, WPA, WPA2 y WPA3 aceptan tramas de texto plano en una red Wi-Fi protegida. Un adversario puede abusar de esto para inyectar tramas de datos arbitrarias independientes de la configuraci\u00f3n de la red" } ], "id": "CVE-2020-26140", "lastModified": "2024-11-21T05:19:20.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-11T20:15:08.687", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.fragattacks.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.fragattacks.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-02 16:29
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device. The vulnerability exists because the affected device uses an incorrect default configuration setting of fail open when running in standalone mode. An attacker could exploit this vulnerability by attempting to connect to an affected device. A successful exploit could allow the attacker to bypass authentication and connect to the affected device. This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running a vulnerable software release and use WLAN configuration settings that include FlexConnect local switching and central authentication with MAC filtering. Cisco Bug IDs: CSCvd46314.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101649 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039725 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101649 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039725 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | aironet_1800_firmware | - | |
cisco | aironet_1830e | - | |
cisco | aironet_1830i | - | |
cisco | aironet_1850e | - | |
cisco | aironet_1850i | - | |
cisco | aironet_2800_firmware | - | |
cisco | aironet_2800e | - | |
cisco | aironet_2800i | - | |
cisco | aironet_3800_firmware | - | |
cisco | aironet_3800e | - | |
cisco | aironet_3800i | - | |
cisco | aironet_3800p | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "54BDAFC3-940F-40C4-896E-99B6DABA9E3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4590D445-B4B6-48E6-BF55-BEA6BA763410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:*", "matchCriteriaId": "848CC5CD-1982-4F31-A626-BD567E1C19F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAD27F3F-961F-4F44-AD2D-CF9EAD04E2B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFE3575-DDAF-433E-8D77-4CCADADC99B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device. The vulnerability exists because the affected device uses an incorrect default configuration setting of fail open when running in standalone mode. An attacker could exploit this vulnerability by attempting to connect to an affected device. A successful exploit could allow the attacker to bypass authentication and connect to the affected device. This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running a vulnerable software release and use WLAN configuration settings that include FlexConnect local switching and central authentication with MAC filtering. Cisco Bug IDs: CSCvd46314." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad Protected Extensible Authentication Protocol (PEAP) para las configuraciones independientes de Cisco Aironet 1800, 2800, and 3800 Series Access Points podr\u00eda permitir que un atacante adyacente sin autenticar omita la autenticaci\u00f3n y se conecte a un dispositivo afectado. La vulnerabilidad existe porque el dispositivo afectado utiliza una configuraci\u00f3n por defecto incorrecta en la que se queda abierto despu\u00e9s de que falle cuando se ejecuta en modo independiente. Un atacante podr\u00eda explotar esta vulnerabilidad intentando conectarse a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir que el atacante omita la autenticaci\u00f3n y se conecte al dispositivo afectado. Esta vulnerabilidad afecta a Cisco Aironet 1800, 2800, and 3800 Series Access Points que est\u00e9n ejecutando una distribuci\u00f3n de software vulnerable y utilicen la configuraci\u00f3n WLAN que incluye la conmutaci\u00f3n local FlexConnect y la autenticaci\u00f3n central con filtrado MAC. Cisco Bug IDs: CSCvd46314." } ], "id": "CVE-2017-12281", "lastModified": "2024-11-21T03:09:13.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-02T16:29:00.613", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101649" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039725" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101649" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039725" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-11 20:15
Modified
2024-11-21 05:15
Severity ?
Summary
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA94FAA4-9BBF-402D-8B33-20A5E8AAFC5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:linux:mac80211:-:*:*:*:*:*:*:*", "matchCriteriaId": "20B7EA3B-CCBA-4483-9BDD-DC8ED8689A22", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "11CE6C04-4994-463F-A456-1D47F2BD793A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "132AD177-3F7F-4CD7-9BD5-EE5A24CE671C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-110_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E7D8A-CC58-47F6-9F3F-BE74F1CF27E8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-110:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4E82587-A7A1-4057-896A-F30B9DF7C831", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-120_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89F2DFE1-6E7B-42CC-9814-90F426D14490", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-120:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3EC767-2ECA-44E4-AA03-9E2673A2B2F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-130_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8197BD27-2AD7-434C-8F64-24B3D6D6E188", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-130:-:*:*:*:*:*:*:*", "matchCriteriaId": "81C15C55-207E-4030-AC2A-B2E3791D92B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB011F08-5526-4D49-8100-A874CD265FB5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-200:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F81C550-CE6F-4E68-A088-5EC0CEF40600", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-230_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1C3DCD8-9AD7-411B-95DC-B989EEC3E035", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-230:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B18F4E-4968-493A-BC90-5D8D7F619F39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-235_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AAA44BE-54CE-498B-83EF-D21DF2A57A5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-235:-:*:*:*:*:*:*:*", "matchCriteriaId": "54878C0D-8842-490F-B556-76AF47A65891", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-250_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2A71084-E505-4648-9B5C-C0305DCE91AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-250:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE97F0AD-8658-476A-8E22-DA67A5FD9F73", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "60A09137-CF46-420E-9792-BB6E46C5C415", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-260:-:*:*:*:*:*:*:*", "matchCriteriaId": "A006A8BD-D56E-40C2-ADD2-C11759153808", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-65_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C890ABE-5D64-4D7F-A67B-BC026649E0B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-65:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B617EA3-E69E-43CA-99D4-86A408C55C90", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-75_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2A3CCF-E8B5-4E7F-BCE7-DB70E8E72B4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-75:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EE26D5A-486B-48F3-9C1C-4EE3FD8F0234", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:o-105_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF499EE6-0047-42C0-8360-6A2B3DF51B1B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:o-105:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A31FF47-55EE-451B-ABDD-CE82E8EFBC98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:o-90_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B9860B5-6CC7-4F29-9514-A469AF6B28F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:o-90:-:*:*:*:*:*:*:*", "matchCriteriaId": "41F9E4B2-63FC-4F53-9C12-7478B7B6AD48", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:w-118_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C9D810C-AA04-4748-80EB-3FB5DE507F89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:w-118:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BEE861E-2604-42BD-ABAA-DA729F4EBDBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:w-68_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C1EF830-C210-48DB-A3F8-FC706AC5F3C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:w-68:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F03BB48-C89A-41F6-99DE-12FF95DCD9F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7999A6-03FE-4C38-9C46-B3221E7B3815", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC042678-29AA-44F7-BBF0-1D752D25687D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "81634E2A-FAD5-4B1C-A93E-545870615343", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA8D5057-138A-42C4-BA35-8077A0A60068", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1100-8p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB3869-E15B-4ED4-A98C-75DE0DBA8F3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED555B12-41F4-4D62-B519-22601FB7AF8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1101-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "57F5F016-52B5-4A4C-9EE0-B478A98CEC9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B10158-5235-483E-BACD-C407609EA6BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1109-2p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B17C8544-CB4E-407B-BE52-4D42D81BF1BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*", "matchCriteriaId": "8964F9BA-6E6C-44BF-9A8C-93D081B6678C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:1109-4p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA214FF2-358E-4291-B803-58A9AC14ABEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51251FE1-67D2-4903-B7D3-E0C727B9A93C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1532_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31FB34B4-235B-4C92-8E9C-DD04136C745F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1532:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CCECB59-4EA8-4FD4-81CB-329EBF7C080C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1542d_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2051CA5B-967D-4830-87EB-1756559C1FED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5DB7510-2741-464A-8FC9-8419985E330F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1542i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C72EC048-B84B-4744-BC04-BA8612C79D04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE916B2-CAAD-4508-A47E-A7D4D88B077A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1552_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB5DD78C-B89C-44AF-B153-033FEDE22CF8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1552:-:*:*:*:*:*:*:*", "matchCriteriaId": "B54636F7-8061-49A1-923B-F976491593CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1552h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D795375C-E17C-4E05-8C88-F080C22652B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1552h:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BA6C6D9-9980-4EE7-9A7D-02D5D34DE878", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1572_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53106CD6-749D-4781-B28E-E075E61D1196", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1572:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FA8DA7-0D47-4C37-B96A-EBE004B0B23B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C25445A6-4B1E-4F77-804D-FFD9507B022A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1702:-:*:*:*:*:*:*:*", "matchCriteriaId": "729FDD5F-C378-4DF1-B6CB-A1F62FD4550D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "54BDAFC3-940F-40C4-896E-99B6DABA9E3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*", "matchCriteriaId": "02F4C00A-D1E2-4B21-A14E-F30B4B818493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9FC7CCB-52D2-4B4D-82AA-759C80E17018", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC836B4D-A489-4300-B0A2-EF0B6E01E623", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1810_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB94F02B-C71A-4EAE-B931-30CFA52A890C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:*", "matchCriteriaId": "36F923CF-D4EB-48F8-821D-8BB3A69ABB62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1810w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF011423-521A-41C4-A403-FF82C2C14874", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1810w:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D613A17-FFA9-4FF0-9C2A-AF8ACD59B765", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1815_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E076DDF4-6817-4CFD-B4A3-243D8D755DE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8BF9DDB-884D-47B5-A295-8BFA5207C412", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1815i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "205E19BF-078D-475D-A9F0-4A1604A2D554", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:*", "matchCriteriaId": "207DC80E-499C-4CA3-8A88-F027DBC64CCF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1832_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "72A15C8E-73D8-480D-B5C9-E72E8D4695D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1832:-:*:*:*:*:*:*:*", "matchCriteriaId": "751469E2-91A8-48F1-81A8-AEBF1420EECE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1842_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFAEDA4F-C728-4D60-8661-90429A264E40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1842:-:*:*:*:*:*:*:*", "matchCriteriaId": "18035D1A-C8D9-4055-A5CA-541711DBA71A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1852_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "883C24F0-99B3-42E0-AC27-6B4B3D4F5FA2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1852:-:*:*:*:*:*:*:*", "matchCriteriaId": "80871D9C-43D5-4507-AC36-CDD7CC4A7C86", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CC13255-92FB-4585-B6EF-E4D94EB6158D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2702:-:*:*:*:*:*:*:*", "matchCriteriaId": "1917B7F4-17DD-4734-A856-ED7CE9AF8DA7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAD27F3F-961F-4F44-AD2D-CF9EAD04E2B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C28A6B0-10FF-4C6D-8527-2313E163C98E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A796152-A567-4B7A-8202-94858CD95119", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED80079E-2744-4325-86DA-EA3647B45179", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B836136-CCD2-49AC-9871-1C3B6255EDA7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3702:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F72DB8D-9A3F-436A-AE5D-AC8941ED527E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFE3575-DDAF-433E-8D77-4CCADADC99B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "7636F7E2-E386-4F8C-A0C5-F510D8E21DA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD51123-ECF1-4042-AE1C-724FF4C51F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "34C47517-5F78-4D3C-818E-6DBFD1B56592", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F103B67B-89C9-465D-AF2E-3D24A8F5465D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_4800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5618CE7C-DF82-4849-AC79-A00B747883BE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4D8A4CB-5B80-4332-BCBC-DA18AD94D215", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_ap803_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "40F38C35-EFC2-4CF9-AD88-FADC42F0649D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_ap803:-:*:*:*:*:*:*:*", "matchCriteriaId": "5062B18F-F28C-4975-A5A3-45C0EC03F448", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_iw3702_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "338A22C8-5617-45C8-AB3E-5E45341DFE60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_iw3702:-:*:*:*:*:*:*:*", "matchCriteriaId": "6214A82C-54A6-48FC-9714-742704BEF1D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "68410865-70F5-4578-99E4-827DBE0207B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FF827E8-02BE-42C0-A0CE-B649601847E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F93DF4-67DB-4B30-AC22-60C67DF32DB2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9105axw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C9309C6-EC43-4EB9-BD7A-CBCC581AA58C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*", "matchCriteriaId": "59C77B06-3C22-4092-AAAB-DB099A0B16A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EEB7E5B-AE32-455A-A351-368FB78E5276", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*", "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EE86352-EEDB-4890-87B8-025EA970219B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "56A3430C-9AF7-4604-AD95-FCF2989E9EB0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C3DCF4E-081A-4375-A4A0-AAAD8F024114", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4C56A6-E843-498A-A17B-D3D1B01E70E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9115axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B69CC2B-CD3A-4BEF-8FF1-9925E460B049", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "F050F416-44C3-474C-9002-321A33F288D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "06C11A3E-E431-4923-AEBA-25E3247F19C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E48E571-AE00-47E2-BABC-849A63DBDCF4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AE36E2-E7E9-4E49-8BFF-615DACFC65C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9117axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9A46503-A8BD-4F95-BAB0-2DE5D689DD4F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A699C5C-CD03-4263-952F-5074B470F20E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EA2B34D-533C-4316-AD59-EA2FCF10B9F0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*", "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A8A6B51-5192-4B98-9D94-682290890074", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C04889F8-3C2A-41AA-9DC9-5A4A4BBE60E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07AB0E3-151D-4D80-A482-41E7A27AE068", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D41CFE-784B-40EE-9431-8097428E5892", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A99728C-9E6B-4249-BAAA-C080109EFC4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D148A27-85B6-4883-96B5-343C8D32F23B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9120axp_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C73A651-932E-43CA-B40F-2F75510AEE36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*", "matchCriteriaId": "735CA950-672C-4787-8910-48AD07868FDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A71D9CA-91DF-48DD-AE3D-DED883666A75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*", "matchCriteriaId": "C11EF240-7599-4138-B7A7-17E4479F5B83", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124axd_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF43EC0A-AC28-408A-8375-11CE249217A1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*", "matchCriteriaId": "E987C945-4D6D-4BE5-B6F0-784B7E821D11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9124axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABA19FD7-047B-43AA-9237-807AAA2E9F7D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B434C6D7-F583-4D2B-9275-38A5EC4ECC30", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D85A86-1D8B-4006-8BF7-4593B1D7EB70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130_ap_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "166D74EA-8820-4C78-B43B-FCBC9779FCB7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "248A3FFC-C33C-4336-A37C-67B6046556E5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130axe_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "67C380AE-C888-4AED-80D2-B9AF5EB9EC85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EC1F736-6240-4FA2-9FEC-D8798C9D287C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9130axi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AA48001-7F56-4155-B70D-5DC41D73DB38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "169E5354-07EA-4639-AB4B-20D2B9DE784C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB09D94E-A6B2-496D-87A3-53CB9872FA69", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C559D6F7-B432-4A2A-BE0E-9697CC412C70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_ac_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE4AFA1C-5A9E-4DF4-B9C7-66EF918548C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "23153AA4-B169-4421-BFF8-873205FC9C21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_dc_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE3E846C-359B-4EF1-AD68-DE612C5697F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "67DC3B71-B64D-4C49-B089-B274FA34ECB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_iw6300_dcw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFE9F2D-407B-49CE-BB6C-80DC941A9371", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300_dcw:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F857465-314F-4124-9835-8A269486D654", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:esw6300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3EBAC6D-93DB-4380-8B6E-61555A9C8A3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "09051BC5-CFE7-43EF-975D-BF77724E8776", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6861_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD79F5E4-AA2D-40EB-9E59-2FEB4FD49ECD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05A7CA6-AD58-45D7-AF32-129E22855D8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8821_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A138C033-0F4D-41F8-B0FF-CDE9261DA7D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8821:-:*:*:*:*:*:*:*", "matchCriteriaId": "36C99E0B-0383-4CB3-B325-EC0F3D57D39D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2CDAD5D-3702-42EE-AE5A-A08842870EEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CC9DD95-DC0E-4A47-A0EB-32D551B323CD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAAAB671-8EBF-4D9C-9AA5-E3C306CDB931", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB907B21-237D-4629-964C-408B5AD590E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB62C534-29F8-48CA-9D45-42C49CE68577", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-bk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F956BF-E845-43FF-87A8-EA62DDFB1228", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-bk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B670C5A3-4E19-428F-87D0-C2B12EE2CB92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829-2lte-ea-ek9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4541452E-32E8-451B-B8F3-1118ECCBAE50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829-2lte-ea-ek9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BF5C3D3-833D-405B-8E1E-ED3BC29CD5E0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-ck9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5C512E9-F7A6-492E-BE4B-93858E34CCD9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-ck9:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8D39174-298E-4C06-A289-B0C4585B2E99", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-ek9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6041298-45A9-41CB-A644-55D5DC40B5D4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-ek9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB259DDC-AB98-405E-A369-49A3B89F48F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-sk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A1385AA-FACE-4150-93E8-610A73F90CCB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-sk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "99B57D05-6702-4026-9E36-0CBEC6BE8001", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-ga-zk9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "715401BE-1E29-4260-9D10-245C6246BE94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-ga-zk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC62F7A8-9D57-4703-A7DF-451C2CA75919", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-na-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC762476-57D4-40E8-BE70-2F6861F31EF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-na-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "78F497A3-8153-4524-9E8D-2CFDCF2ADCDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ir829gw-lte-vz-ak9_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "795A3C41-753D-4590-B71F-37E9DD7DD5D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ir829gw-lte-vz-ak9:-:*:*:*:*:*:*:*", "matchCriteriaId": "61BD4298-A8D5-4D7C-A9D9-694606042C12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_gr10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E9F6455-59CC-4A3B-AFDD-60B5DD1E9ECF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_gr10:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EF406E2-A24B-4D94-B4F7-2186B1D82462", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_gr60_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC624300-4EBB-44B9-9D90-F411368FE60A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_gr60:-:*:*:*:*:*:*:*", "matchCriteriaId": "33B44092-CC37-4683-920D-8F84C60CCCEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr12_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9005D484-CEF5-4B8D-86B0-6CB5860A157E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr12:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F4DBFC-42FC-44FD-9EDF-4C0C92053E4B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr20_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE66B0F4-1211-40A4-BDB3-D8F6C74678AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr20:-:*:*:*:*:*:*:*", "matchCriteriaId": "07B1207B-C065-483D-8AB3-6B9CEC4D3C7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr26_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "06205774-F85A-42F8-B599-1A529BBFA68B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr26:-:*:*:*:*:*:*:*", "matchCriteriaId": "60D19311-A114-455C-9011-004446C80E27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr30h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C922D55-E2DC-4970-A381-30F95CEB038B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr30h:-:*:*:*:*:*:*:*", "matchCriteriaId": "602DA0AF-86EB-4A01-BDE3-43596DEC746A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr32_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B2718D7-1D20-40D5-9E43-7AE1AA7AFCCF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr32:-:*:*:*:*:*:*:*", "matchCriteriaId": "E011F146-3AB9-446D-ACFD-FE5B021735D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr33_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB4CE7A-6FC1-4171-A743-CD8BB14C9864", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr33:-:*:*:*:*:*:*:*", "matchCriteriaId": "12E670DC-C4D2-4277-A4DD-222D60A7CDB1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr34_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7449719-1071-41B8-BDE9-81ACFBEE5D0F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr34:-:*:*:*:*:*:*:*", "matchCriteriaId": "814ADA42-72A9-48D6-B524-5F5BD76F3059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr36_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "25616833-BCF6-4611-A9AB-248F761C5603", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr36:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A66108F-5CED-4D41-8EE9-9479090B31DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr42_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "92DD4610-420C-459B-9B05-85600EF466D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr42:-:*:*:*:*:*:*:*", "matchCriteriaId": "18E7D194-AA15-43CD-9019-7B286F528773", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr42e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "78B15252-5725-4B7B-8DBE-10251EB9C212", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr42e:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FB4754D-3B94-42AA-A150-6BDFF42B3270", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr44_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63217CCA-1926-46AD-956E-702A94420D91", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr44:-:*:*:*:*:*:*:*", "matchCriteriaId": "07E495B6-CA7A-4F58-99A2-550F83E1E020", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr45_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B9BC8A2-451A-4BDE-B073-FF39DD9E5D90", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr45:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4F47740-D0F3-478B-AFC3-51EB3AED34A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr46_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DC56150-D025-40A9-B350-8E95B62D236C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr46:-:*:*:*:*:*:*:*", "matchCriteriaId": "27E9718F-E50B-412F-86D7-DA6F39056006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr46e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "914C5C0C-EACD-4A4C-83B2-26AA4EF283D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr46e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6B83072-84F6-43A4-9CC1-32924AFCC737", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr52_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1F09491-2234-4C86-A80C-445B48A9FE78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr52:-:*:*:*:*:*:*:*", "matchCriteriaId": "5634D1AB-B64D-44D0-A431-FE52E879B4BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr53_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8998B44-D926-46F9-AF3F-02EEF99680A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr53:-:*:*:*:*:*:*:*", "matchCriteriaId": "920CF4B6-9424-48DA-9622-FB0C0510E52F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr53e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "746D2300-CA9A-4C09-9A2B-FCC9DAEC74EC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr53e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EC322AE-6731-41F3-9C59-8CF9622D997A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "79419F89-0F01-4FD7-9102-ABFAFF3F2424", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr55:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0036877-C975-4AC7-B933-E5BC5E300B44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr56_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC64210E-A2F8-42DC-AB94-2547A51F63C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr56:-:*:*:*:*:*:*:*", "matchCriteriaId": "E37474E5-76DE-4326-A5A8-D8900A8A2F62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr62_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "089164E3-B852-43BA-8C2C-FEE1C267C58C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr62:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F8F3095-F280-44B0-8BC6-50221247ACE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr66_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "27DA3F64-514B-4DB7-A6B0-6A303F296DC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr66:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBB99337-4422-46AB-9B79-A96CE207AC28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD532656-21FE-4F82-846E-C8CB752B87F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr70:-:*:*:*:*:*:*:*", "matchCriteriaId": "37D7E013-920A-4C32-98C1-FBD7C450DD88", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr72_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E80D395-C853-41A3-8438-BF880C799A01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr72:-:*:*:*:*:*:*:*", "matchCriteriaId": "68086DA9-AD50-41DC-B8B5-D9BB0512C6B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr74_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8181BA-846A-4D83-9DB9-B915B9EFFD7C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr74:-:*:*:*:*:*:*:*", "matchCriteriaId": "366ABABA-D9C5-4D46-9516-7262AA32D4CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr76_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B02C40A8-0294-4C3D-8AC9-8D56AF1D2B4E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr76:-:*:*:*:*:*:*:*", "matchCriteriaId": "D071FC26-097A-432B-8900-DA02D3116D29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr84_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D4901FE-B1AE-4CAB-9D91-139737B6E832", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr84:-:*:*:*:*:*:*:*", "matchCriteriaId": "9543B910-A999-4CEF-B06A-3F1A46784BF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mr86_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC06358C-6F27-4A27-8553-CF138D4214CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mr86:-:*:*:*:*:*:*:*", "matchCriteriaId": "A57AA24E-09E0-4EB6-9580-A68267767119", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx64w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "15CD8683-DFB3-45E3-B6E2-92AFD846B0BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1038F5F-020D-41FD-9C3D-F2685F1EA916", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx65w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "01AD96C5-1620-4339-94E7-343E1ADAAC4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*", "matchCriteriaId": "69A23113-F7E1-4587-A4FF-A4AAB446A69D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67cw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F910935-E534-462D-8045-71C58BDD7285", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*", "matchCriteriaId": "E85585DA-C918-445B-9B44-B2B1A982A1F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B2F5CB3-1AE0-4905-A28B-090FDA56622E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2529662-8A54-4DFC-80E7-922CF22DE2F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "39884334-73AF-4E98-B05A-20FFF82B5DF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*", "matchCriteriaId": "18E682AA-05AD-483F-915F-A2B2C98233B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "85EF67F0-973F-4FD1-8077-CE68D2AB1149", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F9C184-3811-4A26-846D-54ECE7CF939F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_z3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04CF5026-CC39-48FF-A8F0-8E31A425343E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB81CFD0-9558-47AB-96E4-CB21C1AA9159", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_z3c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F97974E-3C2B-49DB-A0FA-B5FEE7C98B18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*", "matchCriteriaId": "6646F004-E0E0-4316-A022-2793C28FBCCC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "61A0EF95-7CC5-4EE2-A5D8-803195F63F49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_55:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6554B9F-CD89-49B4-B55A-510B1C881C4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_55s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "68546316-D08D-4E0B-BDDE-BF6320B730EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_55s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0EC6FF-44F6-4033-BDAF-A396C2635D3F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "85FDA9FB-BB79-4A60-B825-D68B3719BFE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_70:-:*:*:*:*:*:*:*", "matchCriteriaId": "A85B502B-2F55-4CA5-9AAA-0CD5BBA45EB7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_70s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5565DF04-82F3-40C7-8E82-44A0DA72398B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_70s:-:*:*:*:*:*:*:*", "matchCriteriaId": "15073B83-81ED-4E98-8521-1320F8120C3F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_board_85s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA125CA-2BF9-4F22-8F8B-DC2E09A19E51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_board_85s:-:*:*:*:*:*:*:*", "matchCriteriaId": "31842684-B05D-4E17-9229-EC6993E78612", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_dx70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "69224767-0E2B-4A85-A7F1-77C6B41668DE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_dx70:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB693F-64A4-46CC-B7AB-8BC0AA84F9E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_dx80_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53BE3D06-730E-44E2-B3B0-ED29AB5D1BF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_dx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "C17B385C-68D5-4FF5-AE40-6EDA46E3ACB7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_55_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "90095155-ABC0-43C9-896A-55A797EC2055", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_55:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A983D4D-9E04-45CE-BE3C-9FCD0018837F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_55_dual_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E5ABF29-B908-4A43-B3CC-9145721727A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_55_dual:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A36CB8A-C74F-46B4-BFCE-523488D33B93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA1BD59F-078D-45D2-AC39-C479A4C6E7CA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD45F341-FAD8-4B10-B28C-8697E51C6B61", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_dual_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB5631A8-0201-432E-9912-B99D44D757DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_dual:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BB2955F-2C82-4668-8C0B-412BEFE0E09E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_dual_g2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A16E007C-A310-474D-8174-EC98FEDDCE76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_dual_g2:-:*:*:*:*:*:*:*", "matchCriteriaId": "40E028E3-2DEB-4015-9BB0-97413DE60A47", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_single_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE92390-9835-4556-A439-5A6FE108A9AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_single:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B47AE71-CF1B-402B-BB60-645A856A632D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_70_single_g2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEB8DBF7-428A-42D4-8D52-8FF1329D3A56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_70_single_g2:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C05259D-1F6C-440C-BCF4-A87BCC2EEA81", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_kit_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3610C3BC-6994-443F-BD27-0D11293C4079", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AD5AD81-0976-483E-AA31-6D53A63A8D90", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:webex_room_kit_mini_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31D7CC29-6916-4A75-86DE-0BC4FBA3A639", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:webex_room_kit_mini:-:*:*:*:*:*:*:*", "matchCriteriaId": "D320D1AC-EAA7-45FD-B932-FC9554934BC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "28B0DBF3-63BB-40EF-9D46-E32D074D73DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E5ADC21-F308-4CAA-8E98-4E7FDC7EDAAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2915178-6BB6-45EE-A19D-EDB5B78F2BE2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7154EAF0-2E61-4813-B443-C4556137EB4D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_ac_1550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7262E71-08D0-4F5E-8445-1FA0E2243340", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA05D5D2-F6C1-4FBB-B334-73F30F108562", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2249BC-F119-471D-9D71-4690A65A1020", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CA43945-7F16-4A50-9E25-D91EE4A270F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_3165_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "662CE728-C754-465B-A4AC-E63D5115EFC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "C527CEB1-3D59-4ACD-B67F-B3919AFCE54C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_3168_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "160C541B-2617-4199-914D-ECE3A0791397", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA1FA4A0-728B-4DB1-BA3C-CA80ECBA8624", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_8260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9C7F70F-207C-4D8C-8C3E-08C7772810F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB7638C7-6F12-4C10-8B6D-5F866950CA05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_8265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA4C0E13-8027-4375-AA26-764DAD7E3C9B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CDDDE40-5D30-49AF-91C0-9A4FA7741201", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "30A4744B-DA96-4614-AA99-9198A6D4C442", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "09145915-AFD1-4D5D-8178-8571C43A0BA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9461_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63756272-F713-4249-91C2-F29A382C63A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1950BF4-323D-4A25-A645-3ED60ED6F3AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9462_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFDF863-4FB2-4D21-8744-A82A7C0EAA76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "28157739-A073-4B01-B308-470841344A2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_ac_9560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "42D55365-A759-4F72-B85D-5C13710F2AF6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "52B5EF48-BA3E-470C-9C68-12CEF8EFF045", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8531052-3602-4309-93A9-CA7020EF95F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB9FC918-AC9F-4C15-8404-1C2E8DC506A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB831D03-30CD-4218-9E69-13FC12115805", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5A7944D-2BB4-47A9-A2F5-AB68A9FC8C70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "049297F7-84C0-4AD0-8806-AA41AC02CEAE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wireless_7265_\\(rev_d\\)_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2C67C7D-DA10-47A7-8407-5624981DFBE8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "2BFF8901-DEFF-4D08-8692-571682DE8582", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "55FD8273-3968-4A85-A4FF-00CCE3B89C25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2DF0C27-886C-48F8-83DA-85BE0F239DD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "C2C083CF-3D4D-4AF0-8461-835F6AC264CC", "versionEndExcluding": "4.4.271", "versionStartIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "11580478-2F79-45B8-9BC0-FEF28259A4F5", "versionEndExcluding": "4.9.271", "versionStartIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "970E3D3C-8829-4599-95A7-AC63136CE48E", "versionEndExcluding": "4.14.235", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC7D3563-5878-403A-9BB7-6C44E6FE10A0", "versionEndExcluding": "4.19.193", "versionStartIncluding": "4.19", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "01D49B11-5E8A-427F-B9BE-8A5174DEDD65", "versionEndExcluding": "5.4.124", "versionStartIncluding": "5.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B39B1E70-2AF7-4482-9ADF-45A1C04A4BC3", "versionEndExcluding": "5.10.42", "versionStartIncluding": "5.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B1CFA77-6B5E-430C-AC49-3B3508F2D903", "versionEndExcluding": "5.12.9", "versionStartIncluding": "5.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed." }, { "lang": "es", "value": "El est\u00e1ndar 802.11 que sustenta a Wi-Fi Protected Access (WPA, WPA2, y WPA3) y Wired Equivalent Privacy (WEP) no requiere que todos los fragmentos de una trama est\u00e9n cifrados con la misma clave. Un adversario puede abusar de esto para descifrar fragmentos seleccionados cuando otro dispositivo env\u00eda tramas fragmentadas y la clave de cifrado WEP, CCMP o GCMP es peri\u00f3dicamente renovada" } ], "id": "CVE-2020-24587", "lastModified": "2024-11-21T05:15:05.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.2, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-11T20:15:08.580", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.fragattacks.com" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.fragattacks.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-16 19:15
Modified
2024-11-21 04:28
Severity ?
Summary
A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1540_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B75AD68-C993-4FDB-99E6-0CBE8AFE2554", "versionEndExcluding": "8.5.151.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1540_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C230D285-DEF3-4479-9AAD-6B71F1BA6487", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1540_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3230B175-0437-47E5-B23B-58AF12A4D04C", "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BFEED4-7AD7-406F-A044-BDEA98133711", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F790E0C0-EA7E-406F-9BC0-6CE8DD09C21E", "versionEndExcluding": "8.5.151.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B89D5CF5-9C63-4FE5-B6EF-A1F696A1E495", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C70F24A0-18C8-4A7B-85C1-FB8B32F14EBE", "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*", "matchCriteriaId": "8191FD87-4E55-4F38-8DB0-7E6772AD075B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00280E6B-E762-4201-8FB0-55E8FB2BB4C9", "versionEndExcluding": "8.5.151.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A02E232-8A4C-4CD1-AB50-55F3FFE05D78", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A77DBD8-876B-4167-8078-FD34605FD2B7", "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*", "matchCriteriaId": "02F4C00A-D1E2-4B21-A14E-F30B4B818493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F1AD8DA-EC9A-40C8-996A-C11964FFB5C3", "versionEndExcluding": "8.5.151.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B868B17A-4B21-465F-8548-41E2FA70DEF8", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C51F9B2-3D1D-40E2-A25E-9EA16F572DA6", "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C28A6B0-10FF-4C6D-8527-2313E163C98E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FB06369-FA28-49ED-9D46-371A2E12DDDE", "versionEndExcluding": "8.5.151.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C5F5995-447D-49D2-9B9B-21328BC9398C", "versionEndExcluding": "8.8.120.0", "versionStartIncluding": "8.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5926A2B-C2C3-4FFA-9A99-71E01F97C2F3", "versionEndExcluding": "8.9.100.0", "versionStartIncluding": "8.8.125.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "7636F7E2-E386-4F8C-A0C5-F510D8E21DA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad de reenv\u00edo de bridge protocol data unit (BPDU) de Cisco Aironet Access Points (APs), podr\u00eda permitir a un atacante adyacente no autenticado causar que un puerto del AP entre en un estado de error deshabilitado. La vulnerabilidad se presenta porque las BPDU recibidas de clientes inal\u00e1mbricos espec\u00edficos son reenviadas incorrectamente. Un atacante podr\u00eda explotar esta vulnerabilidad en la red inal\u00e1mbrica mediante el env\u00edo de un flujo constante de tramas BPDU dise\u00f1adas. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un ataque de denegaci\u00f3n de servicio (DoS) limitado porque un puerto del AP podr\u00eda desconectarse." } ], "id": "CVE-2019-15265", "lastModified": "2024-11-21T04:28:19.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-16T19:15:14.147", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-02 16:29
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of the EAP frame. An attacker could exploit this vulnerability by sending a malformed EAP frame to the targeted device. A successful exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. It may be necessary to manually power cycle the device in order for it to recover. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve18935.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101648 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039715 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101648 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039715 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | aironet_1562_firmware | - | |
cisco | aironet_1562d | - | |
cisco | aironet_1562e | - | |
cisco | aironet_1562i | - | |
cisco | aironet_2800_firmware | - | |
cisco | aironet_2800e | - | |
cisco | aironet_2800i | - | |
cisco | aironet_3800_firmware | - | |
cisco | aironet_3800e | - | |
cisco | aironet_3800i | - | |
cisco | aironet_3800p | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1562_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "690CFBF9-1E62-4197-A9BC-7BE2A306C6E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D717945-EE41-4D0F-86EF-90826EBE9C3E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99EAEA92-6589-4DFB-BC4B-8CBA425452D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D27AB201-342D-4517-9E05-6088598F4695", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAD27F3F-961F-4F44-AD2D-CF9EAD04E2B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFE3575-DDAF-433E-8D77-4CCADADC99B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of the EAP frame. An attacker could exploit this vulnerability by sending a malformed EAP frame to the targeted device. A successful exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. It may be necessary to manually power cycle the device in order for it to recover. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve18935." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento de tramas del puerto entrante de EAP (Extensible Authentication Protocol) para Cisco Aironet 1560, 2800 y 3800 Series Access Points podr\u00eda permitir que un atacante adyacente sin autenticar en la frecuencia de radio de Capa 2 provoque que el punto de acceso se reinicie, resultando en una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a la validaci\u00f3n insuficiente de tramas EAP. Un atacante podr\u00eda explotar esta vulnerabilidad enviando una trama EAP mal formada al dispositivo objetivo. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que el punto de acceso se reinicie, provocando una denegaci\u00f3n de servicio cuando se reinicie el punto de acceso. Puede que sea necesario desconectar el dispositivo de la corriente y despu\u00e9s volver a conectarlo para que se recupere. Esta vulnerabilidad afecta a los siguientes productos de Cisco que ejecuten la imagen Lightweight AP Software o Mobility Express: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points y Aironet 3800 Series Access Points. Nota: El dispositivo Cisco Aironet 1560 Series Access Point cuenta con soporte para la versi\u00f3n 8.3.112.0. Cisco Bug IDs: CSCve18935." } ], "id": "CVE-2017-12274", "lastModified": "2024-11-21T03:09:12.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-02T16:29:00.333", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101648" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039715" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-02 16:29
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient frame validation of the 802.11 association request. An attacker could exploit this vulnerability by sending a malformed 802.11 association request to the targeted device. An exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve12189.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101655 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039714 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101655 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039714 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | aironet_1562_firmware | - | |
cisco | aironet_1562d | - | |
cisco | aironet_1562e | - | |
cisco | aironet_1562i | - | |
cisco | aironet_2800_firmware | - | |
cisco | aironet_2800e | - | |
cisco | aironet_2800i | - | |
cisco | aironet_3800_firmware | - | |
cisco | aironet_3800e | - | |
cisco | aironet_3800i | - | |
cisco | aironet_3800p | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1562_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "690CFBF9-1E62-4197-A9BC-7BE2A306C6E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D717945-EE41-4D0F-86EF-90826EBE9C3E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99EAEA92-6589-4DFB-BC4B-8CBA425452D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D27AB201-342D-4517-9E05-6088598F4695", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAD27F3F-961F-4F44-AD2D-CF9EAD04E2B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFE3575-DDAF-433E-8D77-4CCADADC99B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient frame validation of the 802.11 association request. An attacker could exploit this vulnerability by sending a malformed 802.11 association request to the targeted device. An exploit could allow the attacker to cause the AP to reload, resulting in a DoS condition while the AP is reloading. This vulnerability affects the following Cisco products running either the Lightweight AP Software or Mobility Express image: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points, Aironet 3800 Series Access Points. Note: The Cisco Aironet 1560 Series Access Point device is supported as of release 8.3.112.0. Cisco Bug IDs: CSCve12189." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento de tramas de peticiones de asociaci\u00f3n 802.11 para Cisco Aironet 1560, 2800 y 3800 Series Access Points podr\u00eda permitir que un atacante adyacente sin autenticar en la frecuencia de radio de Capa 2 provoque que el punto de acceso se reinicie, resultando en una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad tambi\u00e9n se debe a la validaci\u00f3n insuficiente de los frames de la petici\u00f3n de asociaci\u00f3n 802.11. Un atacante podr\u00eda explotar esta vulnerabilidad enviando una petici\u00f3n de asociaci\u00f3n 802.11 mal formada al dispositivo objetivo. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que el punto de acceso se reinicie, provocando una denegaci\u00f3n de servicio cuando se reinicie el punto de acceso. Esta vulnerabilidad afecta a los siguientes productos de Cisco que ejecuten la imagen Lightweight AP Software o Mobility Express: Aironet 1560 Series Access Points, Aironet 2800 Series Access Points y Aironet 3800 Series Access Points. Nota: El dispositivo Cisco Aironet 1560 Series Access Point cuenta con soporte para la versi\u00f3n 8.3.112.0. Cisco Bug IDs: CSCve12189." } ], "id": "CVE-2017-12273", "lastModified": "2024-11-21T03:09:12.627", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-02T16:29:00.300", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101655" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039714" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039714" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-16 19:15
Modified
2024-11-21 04:28
Severity ?
Summary
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | aironet_1540_firmware | - | |
cisco | aironet_1540 | - | |
cisco | aironet_1560_firmware | - | |
cisco | aironet_1560 | - | |
cisco | aironet_1850_firmware | - | |
cisco | aironet_1850_firmware | 8.9\(1.249\) | |
cisco | aironet_1850_firmware | 8.9\(1.255\) | |
cisco | aironet_1850_firmware | 8.9\(4.28\) | |
cisco | aironet_1850_firmware | 8.9\(4.41\) | |
cisco | aironet_1850_firmware | 8.9\(4.49\) | |
cisco | aironet_1850_firmware | 8.9\(4.55\) | |
cisco | aironet_1850_firmware | 8.9\(4.58\) | |
cisco | aironet_1850_firmware | 8.9\(104.24\) | |
cisco | aironet_1850_firmware | 8.10\(1.139\) | |
cisco | aironet_1850_firmware | 8.10\(1.146\) | |
cisco | aironet_1800 | - | |
cisco | aironet_2800_firmware | - | |
cisco | aironet_2800 | - | |
cisco | aironet_3800_firmware | - | |
cisco | aironet_3800 | - | |
cisco | aironet_4800_firmware | - | |
cisco | aironet_4800 | - | |
cisco | catalyst_9100_firmware | - | |
cisco | catalyst_9100 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1540_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B184226-93FF-4DF0-9160-D6AF7DBA4B40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BFEED4-7AD7-406F-A044-BDEA98133711", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA6EF369-8D83-4F5D-BDBE-99E89AD84810", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*", "matchCriteriaId": "8191FD87-4E55-4F38-8DB0-7E6772AD075B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF828602-8F14-4216-9056-B590AE2A3913", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(1.249\\):*:*:*:*:*:*:*", "matchCriteriaId": "1F2F64DF-D74C-46AC-9787-3DD3051A6940", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(1.255\\):*:*:*:*:*:*:*", "matchCriteriaId": "9DEB9F56-355C-4162-9331-DD21752DB171", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.28\\):*:*:*:*:*:*:*", "matchCriteriaId": "1C76DBD1-4C8D-4762-AEA4-4E9FD091AFB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.41\\):*:*:*:*:*:*:*", "matchCriteriaId": "45D5DAB9-E678-4064-8A27-AB8208CFF83F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.49\\):*:*:*:*:*:*:*", "matchCriteriaId": "F6ADD6FA-636D-48B0-8063-868EF52207DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.55\\):*:*:*:*:*:*:*", "matchCriteriaId": "F2E08121-CF47-41DB-B92A-C9DD4C81191C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.58\\):*:*:*:*:*:*:*", "matchCriteriaId": "9CEA84AD-F61A-4864-A3D7-FE2880DEBD0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(104.24\\):*:*:*:*:*:*:*", "matchCriteriaId": "2A3FDCB8-30FB-4746-91EA-405BA0B466A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.10\\(1.139\\):*:*:*:*:*:*:*", "matchCriteriaId": "F3C1B2EE-FA80-43D2-9930-19F530F03F36", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_1850_firmware:8.10\\(1.146\\):*:*:*:*:*:*:*", "matchCriteriaId": "9837145C-C338-4118-8072-0944484183DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*", "matchCriteriaId": "02F4C00A-D1E2-4B21-A14E-F30B4B818493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAD27F3F-961F-4F44-AD2D-CF9EAD04E2B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C28A6B0-10FF-4C6D-8527-2313E163C98E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFE3575-DDAF-433E-8D77-4CCADADC99B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "7636F7E2-E386-4F8C-A0C5-F510D8E21DA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_4800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5618CE7C-DF82-4849-AC79-A00B747883BE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4D8A4CB-5B80-4332-BCBC-DA18AD94D215", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0340C6F-5173-47BF-B2C8-0D17210008A3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "749040C6-A21A-4EF3-8213-42EE01CFA303", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n del protocolo Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco Aironet and Catalyst 9100 Access Points (APs), podr\u00eda permitir a un atacante adyacente no autenticado causar que un dispositivo afectado se reinicie inesperadamente, resultando en una condici\u00f3n de denegaci\u00f3n de servicio ( DoS). La vulnerabilidad es debido a una gesti\u00f3n de recursos inapropiada durante el procesamiento de mensajes en protocolo CAPWAP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un gran volumen de tramas leg\u00edtimas de administraci\u00f3n inal\u00e1mbrica en poco tiempo a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que un dispositivo se reinicie inesperadamente, resultando en una condici\u00f3n DoS para los clientes asociados con el AP." } ], "id": "CVE-2019-15264", "lastModified": "2024-11-21T04:28:19.327", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-16T19:15:14.050", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }