All the vulnerabilites related to cisco - emergency_responder
Vulnerability from fkie_nvd
Published
2015-12-13 03:59
Modified
2024-11-21 02:34
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 10.5(1a) allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug ID CSCuv25547.
Impacted products
Vendor Product Version
cisco emergency_responder 10.5\(1a\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:10.5\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0947B90F-7FE1-4C31-B3A5-43976220E111",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 10.5(1a) allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug ID CSCuv25547."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Cisco Emergency Responder 10.5(1a) permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de campos no especificados, tambi\u00e9n conocido como Bug ID CSCuv25547."
    }
  ],
  "id": "CVE-2015-6400",
  "lastModified": "2024-11-21T02:34:55.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-12-13T03:59:02.877",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-cer"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/78878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-cer"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/78878"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-31 04:00
Modified
2024-11-20 23:54
Severity ?
Summary
Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old.
References
cret@cert.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc
cret@cert.orgftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt
cret@cert.orghttp://secunia.com/advisories/15393
cret@cert.orghttp://secunia.com/advisories/15417/Patch
cret@cert.orghttp://secunia.com/advisories/18222
cret@cert.orghttp://secunia.com/advisories/18662
cret@cert.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-032.htm
cret@cert.orghttp://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtmlVendor Advisory
cret@cert.orghttp://www.kb.cert.org/vuls/id/637934Third Party Advisory, US Government Resource
cret@cert.orghttp://www.securityfocus.com/bid/13676Exploit
cret@cert.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/20635
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/15393
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/15417/Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18222
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18662
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm
af854a3a-2127-422b-91ae-364da2661108http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/637934Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/13676Exploit
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/20635
Impacted products
Vendor Product Version
cisco agent_desktop *
cisco e-mail_manager *
cisco emergency_responder 1.1
cisco intelligent_contact_manager 5.0
cisco interactive_voice_response *
cisco ip_contact_center_enterprise *
cisco ip_contact_center_express *
cisco meetingplace *
cisco personal_assistant 1.3\(1\)
cisco personal_assistant 1.3\(2\)
cisco personal_assistant 1.3\(3\)
cisco personal_assistant 1.3\(4\)
cisco personal_assistant 1.4\(1\)
cisco personal_assistant 1.4\(2\)
cisco remote_monitoring_suite_option *
cisco secure_access_control_server 2.0
cisco secure_access_control_server 2.1
cisco secure_access_control_server 2.3
cisco secure_access_control_server 2.3
cisco secure_access_control_server 2.3.5.1
cisco secure_access_control_server 2.3.6.1
cisco secure_access_control_server 2.4
cisco secure_access_control_server 2.5
cisco secure_access_control_server 2.6
cisco secure_access_control_server 2.6.2
cisco secure_access_control_server 2.6.3
cisco secure_access_control_server 2.6.4
cisco secure_access_control_server 2.42
cisco secure_access_control_server 3.0
cisco secure_access_control_server 3.0
cisco secure_access_control_server 3.0.1
cisco secure_access_control_server 3.0.3
cisco secure_access_control_server 3.1
cisco secure_access_control_server 3.1.1
cisco secure_access_control_server 3.2
cisco secure_access_control_server 3.2
cisco secure_access_control_server 3.2\(1\)
cisco secure_access_control_server 3.2\(1.20\)
cisco secure_access_control_server 3.2\(2\)
cisco secure_access_control_server 3.2\(3\)
cisco secure_access_control_server 3.2.1
cisco secure_access_control_server 3.2.2
cisco secure_access_control_server 3.3
cisco secure_access_control_server 3.3\(1\)
cisco secure_access_control_server 3.3.1
cisco secure_access_control_server 3.3.2
cisco support_tools *
cisco web_collaboration_option *
hitachi alaxala ax
cisco call_manager 1.0
cisco call_manager 2.0
cisco call_manager 3.0
cisco call_manager 3.1
cisco call_manager 3.1\(2\)
cisco call_manager 3.1\(3a\)
cisco call_manager 3.2
cisco call_manager 3.3
cisco call_manager 3.3\(3\)
cisco call_manager 4.0
cisco unity_server 2.0
cisco unity_server 2.1
cisco unity_server 2.2
cisco unity_server 2.3
cisco unity_server 2.4
cisco unity_server 2.46
cisco unity_server 3.0
cisco unity_server 3.1
cisco unity_server 3.2
cisco unity_server 3.3
cisco unity_server 4.0
cisco mgx_8230 1.2.10
cisco mgx_8230 1.2.11
cisco mgx_8250 1.2.10
cisco mgx_8250 1.2.11
cisco ciscoworks_access_control_list_manager 1.5
cisco ciscoworks_access_control_list_manager 1.6
cisco ciscoworks_common_management_foundation 2.0
cisco ciscoworks_common_management_foundation 2.1
cisco ciscoworks_common_management_foundation 2.2
cisco ciscoworks_common_services 2.2
cisco ciscoworks_lms 1.3
cisco ciscoworks_vpn_security_management_solution *
cisco ciscoworks_windows *
cisco webns 7.10_\(05.07\)s
cisco webns 7.20_\(03.09\)s
cisco webns 7.20_\(03.10\)s
cisco webns 7.30_\(00.08\)s
cisco webns 7.30_\(00.09\)s
nortel business_communications_manager 200
nortel business_communications_manager 400
nortel business_communications_manager 1000
nortel callpilot 200i
nortel callpilot 201i
nortel callpilot 702t
nortel callpilot 703t
nortel contact_center *
cisco content_services_switch_11000 *
cisco content_services_switch_11050 *
cisco content_services_switch_11150 *
cisco content_services_switch_11500 *
cisco content_services_switch_11501 *
cisco content_services_switch_11503 *
cisco content_services_switch_11506 *
cisco content_services_switch_11800 *
nortel 7220_wlan_access_point *
nortel 7250_wlan_access_point *
nortel ethernet_routing_switch_1612 *
nortel ethernet_routing_switch_1624 *
nortel ethernet_routing_switch_1648 *
nortel optical_metro_5000 *
nortel optical_metro_5100 *
nortel optical_metro_5200 *
nortel succession_communication_server_1000 *
nortel survivable_remote_gateway 1.0
nortel universal_signaling_point 5200
nortel universal_signaling_point compact_lite
cisco ciscoworks_1105_hosting_solution_engine *
cisco ciscoworks_1105_wireless_lan_solution_engine *
cisco ciscoworks_cd1 1st
cisco ciscoworks_cd1 2nd
cisco ciscoworks_cd1 3rd
cisco ciscoworks_cd1 4th
cisco ciscoworks_cd1 5th
cisco ciscoworks_windows_wug *
cisco conference_connection 1.1\(1\)
cisco conference_connection 1.2
freebsd freebsd 1.1.5.1
freebsd freebsd 2.0
freebsd freebsd 2.0.5
freebsd freebsd 2.1.0
freebsd freebsd 2.1.5
freebsd freebsd 2.1.6
freebsd freebsd 2.1.6.1
freebsd freebsd 2.1.7.1
freebsd freebsd 2.2
freebsd freebsd 2.2.2
freebsd freebsd 2.2.3
freebsd freebsd 2.2.4
freebsd freebsd 2.2.5
freebsd freebsd 2.2.6
freebsd freebsd 2.2.8
freebsd freebsd 3.0
freebsd freebsd 3.0
freebsd freebsd 3.1
freebsd freebsd 3.2
freebsd freebsd 3.3
freebsd freebsd 3.4
freebsd freebsd 3.5
freebsd freebsd 3.5
freebsd freebsd 3.5.1
freebsd freebsd 3.5.1
freebsd freebsd 3.5.1
freebsd freebsd 4.0
freebsd freebsd 4.0
freebsd freebsd 4.0
freebsd freebsd 4.1
freebsd freebsd 4.1.1
freebsd freebsd 4.1.1
freebsd freebsd 4.1.1
freebsd freebsd 4.2
freebsd freebsd 4.2
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6.2
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 4.9
freebsd freebsd 4.9
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 4.11
freebsd freebsd 4.11
freebsd freebsd 4.11
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.2
freebsd freebsd 5.2.1
freebsd freebsd 5.2.1
freebsd freebsd 5.3
freebsd freebsd 5.3
freebsd freebsd 5.3
freebsd freebsd 5.3
freebsd freebsd 5.4
freebsd freebsd 5.4
microsoft windows_2000 *
microsoft windows_2000 *
microsoft windows_2000 *
microsoft windows_2000 *
microsoft windows_2000 *
microsoft windows_2003_server enterprise
microsoft windows_2003_server enterprise_64-bit
microsoft windows_2003_server r2
microsoft windows_2003_server r2
microsoft windows_2003_server standard
microsoft windows_2003_server standard_64-bit
microsoft windows_2003_server web
microsoft windows_xp *
microsoft windows_xp *
microsoft windows_xp *
microsoft windows_xp *
microsoft windows_xp *
microsoft windows_xp *
microsoft windows_xp *
microsoft windows_xp *
microsoft windows_xp *
microsoft windows_xp *
openbsd openbsd 3.0
openbsd openbsd 3.1
openbsd openbsd 3.2
openbsd openbsd 3.3
openbsd openbsd 3.4
openbsd openbsd 3.5
openbsd openbsd 3.6
alaxala alaxala_networks ax5400s
alaxala alaxala_networks ax7800r
alaxala alaxala_networks ax7800s
cisco aironet_ap1200 *
cisco aironet_ap350 *
cisco sn_5420_storage_router *
hitachi gr3000 *
hitachi gr4000 *
hitachi gs4000 *
yamaha rt105 *
yamaha rt250i *
yamaha rt300i *
yamaha rt57i *
yamaha rtv700 *
yamaha rtx1000 *
yamaha rtx1100 *
yamaha rtx1500 *
yamaha rtx2000 *
cisco sn_5420_storage_router_firmware 1.1\(2\)
cisco sn_5420_storage_router_firmware 1.1\(3\)
cisco sn_5420_storage_router_firmware 1.1\(4\)
cisco sn_5420_storage_router_firmware 1.1\(5\)
cisco sn_5420_storage_router_firmware 1.1\(7\)
cisco sn_5420_storage_router_firmware 1.1.3
cisco sn_5428_storage_router 2-3.3.1-k9
cisco sn_5428_storage_router 2-3.3.2-k9
cisco sn_5428_storage_router 2.5.1-k9
cisco sn_5428_storage_router 3.2.1-k9
cisco sn_5428_storage_router 3.2.2-k9
cisco sn_5428_storage_router 3.3.1-k9
cisco sn_5428_storage_router 3.3.2-k9
f5 tmos 4.0
f5 tmos 4.2
f5 tmos 4.3
f5 tmos 4.4
f5 tmos 4.5
f5 tmos 4.5.6
f5 tmos 4.5.9
f5 tmos 4.5.10
f5 tmos 4.5.11
f5 tmos 4.5.12
f5 tmos 4.6
f5 tmos 4.6.2
f5 tmos 9.0
f5 tmos 9.0.1
f5 tmos 9.0.2
f5 tmos 9.0.3
f5 tmos 9.0.4
f5 tmos 9.0.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:agent_desktop:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA6F73C-A3F2-460C-8CE5-25F818E39933",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:e-mail_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4288E9F-8010-43F2-AEBE-A048BDA33858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10AFE8CE-EA67-4BC4-93BC-7D5D61D5A7C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:intelligent_contact_manager:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E326AE-12CC-4673-8FE6-7979AD489905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:interactive_voice_response:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35354155-4E01-469B-B947-3947F2490809",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ip_contact_center_enterprise:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD4EBA42-D50B-4A72-9D7E-C1387E8F3FF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ip_contact_center_express:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "768CD80D-9FC2-43E9-AB69-51B403C0AC2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:meetingplace:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41EEA208-7F2E-4E01-8C8C-29009161E6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2B8308C-7C36-48E1-97BC-282908B9A38D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "29AF8C73-C10F-4873-941B-26C832D854EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE1C413-0678-4E9A-AC7F-105538D3C56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4ADC051-C35B-4C68-B751-B8A2434A6E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "131ABD48-89ED-45B9-865B-20AF3631BA6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0BC18EEF-1DA5-402A-9C22-BCF287F2D501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:remote_monitoring_suite_option:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6DC298-5EC8-4303-A50A-8A22ABB8518E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.0:*:unix:*:*:*:*:*",
              "matchCriteriaId": "22B6CD99-5B21-4961-AD47-B1722E586664",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.1:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "3BF391B2-17C6-4633-8CE9-35B637BFDC79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:unix:*:*:*:*:*",
              "matchCriteriaId": "7889030E-97F7-4CCD-8050-5250B1F58C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "26B0CB70-CC82-4FF1-882C-0712354DA113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3.5.1:*:unix:*:*:*:*:*",
              "matchCriteriaId": "543A3774-28EB-406D-830E-957B5E9E7A66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3.6.1:*:unix:*:*:*:*:*",
              "matchCriteriaId": "B0B5C19A-58BB-4A7A-886D-3567B37F466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.4:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "4126D9DE-A75E-4A9E-9DA7-1477D5688872",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.5:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "0354C50C-4104-4960-B1EE-F212CD3D6AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "DE9B81AC-1D16-4FDF-B438-3D3ED2BE9538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.2:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "8F515D7A-D663-49F0-8F12-1484000505FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.3:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "A668278F-8080-4295-95EB-88341478D16B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.4:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "A66BED35-F385-4A0C-9416-6F007536133E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.42:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "5EA57609-522C-4431-92AE-4FF11AA67320",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44D05855-C8C1-4243-8438-5A36A01A8F48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "A60B49A7-B569-4485-A6B3-E14B9FB96950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0.1:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "FA889730-B2FF-4219-BBCA-A4364BA61EAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0.3:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "8731D5CC-A6F9-48DB-B1D1-FD50CEAC63D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB11A75E-2E4B-4B83-B763-CBBC1D9DFB36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.1.1:*:windows_nt:*:*:*:*:*",
              "matchCriteriaId": "DFFE6A50-B704-42BB-8FFF-27E9F4D3B576",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "109147BF-3225-48E4-8BE1-2E5B59921032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:windows_server:*:*:*:*:*",
              "matchCriteriaId": "7CDA01B6-6887-40BB-B541-65F198D03219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86806D6E-1BDF-4253-AEB7-D9D88D224812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1.20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B0BD6882-379C-4EA7-8E51-124273C5A56F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "680E5A81-6409-4CE7-8496-D7845FD7E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3868E060-0278-491A-9943-1A2E435C7606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F39D3441-C84A-403A-ACB4-8019579EE4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61ED039B-C3E6-4BC8-A97A-351EC9CEAF16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2793200-D95D-4BD3-8DF2-4A847230FBE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0E587654-B5A0-47A4-BED6-D8DB69AEF566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F07B954-817F-47AC-BCAC-3DA697A6E2F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC1B599-05C0-4FB5-A47B-5D858DAB43A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:support_tools:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFCEB1D7-38BB-4056-A2A5-8F344048A95A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:web_collaboration_option:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDF58F1E-ED37-4334-9194-E6FC07C6AB4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:alaxala:ax:*:*:*:*:*:*:*",
              "matchCriteriaId": "811B1CC7-325B-4017-BAA8-2F90BBE50FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BF1392-C6E2-4946-9B9E-A64BFE7E8057",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA117831-013A-4B62-90EA-9F87D0DBACF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C08E2D6A-1B4C-4BDA-8FF7-8D61A393460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7E0B10-11E0-44B7-A450-AA5AB058C6C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C9C25529-9048-46E8-8A59-61CAD59C2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "70ADFE52-9C89-4C29-AC74-7F510326F810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54CEBAD7-7BDD-44DE-A591-C7EFD4E3F67E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9306CD67-C43D-46F7-B76B-1FA0ACC6135E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D9BE35-E2AA-42A4-BECB-1BD33F2D9F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A008ACB8-54DD-4C49-A35D-3FA7D3CBF38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6659C2E-691B-47B8-9659-73FF4DEE3C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0317B33-20DC-4E57-8AFC-097FBC6067F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D382C84D-C8F7-4257-B6C6-D00C595F6B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF21240-6275-434F-B7C3-8CC029B9ABA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8934A49D-9ABB-4B49-9B69-615B8CFFAF10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:2.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E60BDFE-108B-4621-9B02-774AA844407B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "856D99BB-1CB3-4A8D-9752-CC854829C65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13E26E7-8284-4B70-B51C-B3B96995094F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2414F807-1EAE-438D-9497-B6259AC1AA2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB4D983-658F-4B5F-B136-02A9605DAF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:unity_server:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D26F84D4-B6AC-4BAD-8D9D-B33842FEF9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:mgx_8230:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF93667-8DEC-4A3F-836F-51169553A5D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:mgx_8230:1.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "81A5B93D-90F2-4133-B9FA-A0E659DD66CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:mgx_8250:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "933C2E60-230F-41B2-B978-03BCD9C017B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:mgx_8250:1.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "920C5EDC-003F-4805-97E1-E78AD9DA6A35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "826A77B1-76FA-489E-B630-916DE44067D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "58781C8F-0E66-467E-AF2D-44BE027CF649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "716ABF75-32B2-4E9A-A612-BA06C5C2E17D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3954D0D1-9FDF-47D0-9710-D0FB06955B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63F8D490-22C8-4638-88D4-7D629D74A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6712BD-DE8F-40F5-AC74-B9EFE9A50CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_lms:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A81483D4-D1F5-4BDA-975B-5C22D81A6F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_vpn_security_management_solution:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "95875913-E9F6-47C4-845C-71F363E515C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14A49F9C-78F5-4FC6-A8CD-ACA45D689CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10_\\(05.07\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EA78B8-E97E-4EFF-8A59-3977A48E21E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.20_\\(03.09\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D214E48-0E05-4C82-81E7-8C4FA08DD7E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.20_\\(03.10\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CA012F9-EEE5-4085-8EEA-DCF576C09DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.30_\\(00.08\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD48517-F464-4DDE-9902-1FEAE1A962AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.30_\\(00.09\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "568B63CF-7B0D-45B2-ABC3-C333CF1B66F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nortel:business_communications_manager:200:*:*:*:*:*:*:*",
              "matchCriteriaId": "F49ECAF3-0922-4C6B-A991-93504457668A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nortel:business_communications_manager:400:*:*:*:*:*:*:*",
              "matchCriteriaId": "E34503FD-5462-4D07-B626-A0061EDB6DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nortel:business_communications_manager:1000:*:*:*:*:*:*:*",
              "matchCriteriaId": "2401C82A-BC79-435D-B921-FEE8DD3129C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nortel:callpilot:200i:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5AEEAEC-04E3-4AF0-8ECB-59684CBB4D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nortel:callpilot:201i:*:*:*:*:*:*:*",
              "matchCriteriaId": "396BD40F-EC2B-4F16-89BA-BCD67D318C63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nortel:callpilot:702t:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7D542E-A47B-4B21-8F31-1B4AE50486FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nortel:callpilot:703t:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D6193D-F50D-4B86-9F4C-74C74A026176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nortel:contact_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81C976A2-0E66-4CDD-B6B7-A93DEDB47754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98FC94DE-BBD2-43C6-9435-0242BA5DCC8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11050:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B327940A-8884-4B45-8981-D1F19A318DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11150:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3D01950-FFD4-4491-9C95-59AE911722F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF28C435-C036-4507-8E3F-44E722F9974A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11501:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FD2203A-CE41-4353-A291-AFB117FDDA40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11503:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC289BD9-E1CD-4B22-89B0-D8D525B004A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11506:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E298BB-ADAA-4AAB-9851-2255FCC42ABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11800:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B4A3675-9561-434E-A2C0-AF56CBD30560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:7220_wlan_access_point:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E4AED72-AD89-4FBB-89F4-1459617B882A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:7250_wlan_access_point:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D5EA867-A9AD-4400-A8F9-CC73C3A311A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1612:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F5436F-68B2-4A10-87CA-390684FCE921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1624:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83688351-789A-495D-BA97-57FA65E443A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1648:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7DA7DE-9310-4BB4-941D-01589E8B4853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:optical_metro_5000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3270F2E-A780-4843-B3D1-ED85DC972AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:optical_metro_5100:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF6BDE8-C6B5-42DA-B16C-2258D765CB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:optical_metro_5200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B29C7C-D06E-4E08-88AA-AEDA987B19F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:succession_communication_server_1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0CB855-CDD4-42B7-9328-64B10F5A3A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:survivable_remote_gateway:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9FED9ED-570F-4050-93E8-2A31E52DCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:universal_signaling_point:5200:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D8AA04-63A1-46C2-985A-84779FD7971C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:nortel:universal_signaling_point:compact_lite:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B3E8A3-0B7E-46D1-9847-6DC1B498FA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ciscoworks_1105_hosting_solution_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CED8EB-2292-4F16-8CD4-C3B56D1DF71B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ciscoworks_1105_wireless_lan_solution_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BC9380C-E602-4718-A98B-DA5ACD8AB69B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:1st:*:*:*:*:*:*:*",
              "matchCriteriaId": "419D225D-28FD-4D76-ACBF-45EA35B9973E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:2nd:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF809BC6-93A5-4B1D-BC3C-2A41F32D4A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:3rd:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED9047B-5AA5-49C1-B8D1-690D505082D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:4th:*:*:*:*:*:*:*",
              "matchCriteriaId": "45096D29-930F-4FE0-A23F-8C57BF62567A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:5th:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6393A1-F3A2-4D73-A845-03C9725B91A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ciscoworks_windows_wug:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80FE5EBC-DCD3-4FFA-A120-83DE51E2FA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:conference_connection:1.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "35D53AA4-4E6D-4586-A84A-634C68C0C967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:conference_connection:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CC94AA-9702-4A7E-82C5-DE06FB7D6631",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C496B665-70DA-4B98-A5D1-E2935C0CE840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA26ABBE-9973-45FA-9E9B-82170B751219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7891202C-62AF-4590-9E5F-3514FDA2B38E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF8F9B2F-E898-4F87-A245-32A41748587B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "183667CA-6DF1-4BFB-AE32-9ABF55B7283A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDDEC3F-52EB-4E1E-84C4-B472600059EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B58E02AE-38B4-466E-BF73-2F0B80AF7BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3928D5CF-6FC0-434C-8A80-ABDBF346C2C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "314BA420-4C74-4060-8ACE-D7A7C041CF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD7613-A5B3-4621-B981-290C7C6B8BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1CA3337-9BEE-49C5-9EDE-8CDBE5580537",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE38C50A-81FE-412E-9717-3672FAE6A6F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "263F3734-7076-4EA8-B4C0-F37CFC4E979E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0419DD66-FF66-48BC-AD3B-F6AFD0551E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3518628-08E5-4AD7-AAF6-A4E38F1CDE2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B982342C-1981-4C55-8044-AFE4D87623DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E02BE6-4800-4940-B269-385B66AC5077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*",
              "matchCriteriaId": "0EB09993-B837-4352-B09D-3656F62638A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C283AD7-1C58-4CE8-A6CD-502FFE0B18BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0361EA35-FBD7-4E8F-8625-C8100ED7BB7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*",
              "matchCriteriaId": "29EAA113-2404-4ABB-826B-3AA2AA858D02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "E3F7EB61-55A5-4776-B0E7-3508920A6CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "1E8A6564-129A-4555-A5ED-6F65C56AE7B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*",
              "matchCriteriaId": "237174A4-E030-4A0B-AD0B-5C463603EAA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*",
              "matchCriteriaId": "5D7F8F11-1869-40E2-8478-28B4E946D3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*",
              "matchCriteriaId": "9062BAB5-D437-49BE-A384-39F62434B70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*",
              "matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*",
              "matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*",
              "matchCriteriaId": "6E53C673-9D6D-42C8-A502-033E1FC28D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C5FC1A-1253-4390-A4FC-573BB14EA937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*",
              "matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*",
              "matchCriteriaId": "C844A170-B5A7-4703-AF3B-67366D44EA8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "44308D13-D935-4FF8-AB52-F0E115ED1AD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*",
              "matchCriteriaId": "3D41CB12-7894-4D25-80EC-23C56171D973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*",
              "matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*",
              "matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*",
              "matchCriteriaId": "09789843-6A1A-4CDB-97E8-89E82B79DDB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*",
              "matchCriteriaId": "118211EF-CED7-4EB5-9669-F54C8169D4AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*",
              "matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*",
              "matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*",
              "matchCriteriaId": "9A405AE2-ECC4-4BB0-80DD-4736394FB217",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB4AD26-6AF2-4F3A-B602-F231FAABA73E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*",
              "matchCriteriaId": "E5612FB0-8403-4A7E-B89A-D7BDFAC00078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*",
              "matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*",
              "matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*",
              "matchCriteriaId": "A7818E11-1BEB-4DAA-BA7A-A278454BA4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "09BFA20B-2F31-4246-8F74-63DF1DB884EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*",
              "matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*",
              "matchCriteriaId": "E6288144-0CD7-45B6-B5A7-09B1DF14FBE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFD9D1C-A459-47AD-BC62-15631417A32F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*",
              "matchCriteriaId": "4ECDEC87-0132-46B6-BD9B-A94F9B669EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*",
              "matchCriteriaId": "6E21E50A-A368-4487-A791-87366CC5C86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*",
              "matchCriteriaId": "43E84296-9B5C-4623-A2C4-431D76FC2765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*",
              "matchCriteriaId": "E18328E2-3CB5-4D36-8EA3-77DD909B46A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*",
              "matchCriteriaId": "EF73D76B-FBB8-4D10-8393-9FAF53392A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*",
              "matchCriteriaId": "F177AE1C-58C2-4575-807C-ABFFC5119FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "3B13D898-C1B6-44B9-8432-7DDB8A380E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*",
              "matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "15C4D826-A419-45F5-B91C-1445DB480916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "8E4BC012-ADE4-468F-9A25-261CD8055694",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A80E6A-6502-4A33-83BA-7DCC606D79AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D6428EB-5E1A-41CB-979C-4C9402251D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2DCA9879-C9F5-475A-8EC9-04D151001C8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*",
              "matchCriteriaId": "0A94132F-4C47-49CC-B03C-8756613E9A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.4:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "46A60ED5-1D92-4B40-956F-D1801CAB9039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*",
              "matchCriteriaId": "3F629879-66F0-427B-86D8-D740E0E3F6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "294EBA01-147B-4DA0-937E-ACBB655EDE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "4E8B7346-F2AA-434C-A048-7463EC1BB117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "BE1A6107-DE00-4A1C-87FC-9E4015165B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "83E7C4A0-78CF-4B56-82BF-EC932BDD8ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*",
              "matchCriteriaId": "E69D0E21-8C62-403E-8097-2CA403CBBB1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:*",
              "matchCriteriaId": "B127407D-AE50-4AFE-A780-D85B5AF44A2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*",
              "matchCriteriaId": "5D42E51C-740A-4441-8BAF-D073111B984C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:*",
              "matchCriteriaId": "34ACB544-87DD-4D9A-99F0-A10F48C1EE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*",
              "matchCriteriaId": "74AD256D-4BCE-41FB-AD73-C5C63A59A06D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:standard_64-bit:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3AC387D-BB23-4EB9-A7DA-6E3F5CD8EFD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*",
              "matchCriteriaId": "B518E945-5FDE-4A37-878D-6946653C91F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*",
              "matchCriteriaId": "91D6D065-A28D-49DA-B7F4-38421FF86498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:embedded:*:*:*:*:*",
              "matchCriteriaId": "B95B2BE4-B4E0-4B77-9999-53B9224F5CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*",
              "matchCriteriaId": "BC176BB0-1655-4BEA-A841-C4158167CC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:media_center:*:*:*:*:*",
              "matchCriteriaId": "403945FA-8676-4D98-B903-48452B46F48F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*",
              "matchCriteriaId": "4BF263CB-4239-4DB0-867C-9069ED02CAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*",
              "matchCriteriaId": "B3BBBB2E-1699-4E1E-81BB-7A394DD6B31D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:embedded:*:*:*:*:*",
              "matchCriteriaId": "ADEBB882-1C55-4B7B-B4CF-F1B23502FD90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*",
              "matchCriteriaId": "49693FA0-BF34-438B-AFF2-75ACC8A6D2E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*",
              "matchCriteriaId": "6A05337E-18A5-4939-85A0-69583D9B5AD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*",
              "matchCriteriaId": "FB2BE2DE-7B06-47ED-A674-15D45448F357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DA30A1-3360-46BC-85B7-008D535F95BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA33E7E2-DE7B-411E-8991-718DA0988C51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1957B3C0-7F25-469B-BC3F-7B09260837ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D84D7A-EB7C-4196-B8B6-7B703C8055C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax5400s:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F8D909-66F0-4D52-B909-12A8F0F57E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax7800r:*:*:*:*:*:*:*",
              "matchCriteriaId": "107670ED-9000-476A-A95E-A5DB1DF5DE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax7800s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2513589C-5598-419E-A1CC-1113E8E1ED47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:aironet_ap1200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E8B5553-7295-4786-9F81-B4527EAD4F0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:aironet_ap350:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AF8AA1B-17C3-49E3-BA0F-17FFCE2AAE03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:sn_5420_storage_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CD39D2-2BD7-475C-99AF-785FC1468268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hitachi:gr3000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE18FB6-E292-47B2-8FA2-74EE122C2B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hitachi:gr4000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D377F14F-44AE-4D74-8C14-BA73AC77FDB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hitachi:gs4000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0F430E-3C96-4012-8B4B-9DBC7FC2C696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rt105:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF64DBC-0642-420F-984D-D362BB58543E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rt250i:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49D56D5F-5E20-4273-B4BE-D603666B69EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rt300i:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E91CCC-2C87-4821-BECB-CCAA2C02746B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rt57i:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E34B7C2B-399B-4892-B715-8ACA3C2FCD39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rtv700:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51AF5618-F041-43F9-B225-ADEAE8379C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rtx1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83831044-089B-4BA9-965C-7A5B2CBBACB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rtx1100:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52AA01AA-C220-411B-8F96-77FE54EFFAF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rtx1500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03C6BB5-8BA2-475C-86FA-69B33BF7B3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:yamaha:rtx2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B1ED-30F3-477A-8D4E-1342AF8DEB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6576F05C-271D-401F-99BF-54D004B8D9B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "718815AE-B1F2-4275-946A-A6FE5D5106C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8702F2BF-7B5B-4692-BEA5-EE86142892B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AE896351-297D-432B-97A5-F5732EC8B419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E4C5D0D3-F5F4-402F-880B-32A07AAA8694",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEEA4099-F68F-4542-815F-3716C13EBFD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.1-k9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EE654EE-28AF-42D3-A4C9-4BFB7E9D168B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.2-k9:*:*:*:*:*:*:*",
              "matchCriteriaId": "89EB3837-6F21-4B2E-BA36-FCCFCAA10F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2.5.1-k9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A709E73-B933-4F82-B48C-338B391EB779",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.1-k9:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7B6E779-3A98-48FE-943F-03F1B461E052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.2-k9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A320E9FF-16C5-4924-81E4-30AB859B5535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.1-k9:*:*:*:*:*:*:*",
              "matchCriteriaId": "106E35AF-5D63-4D94-9B51-853F565B81B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.2-k9:*:*:*:*:*:*:*",
              "matchCriteriaId": "64A981F8-A671-48FD-93D8-27D03ED6DA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "04C3A906-6DB7-405A-924B-35D9C53E2453",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ADD5E15-8174-4C87-A8DF-A266B90D0644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D35C2D-DD83-4337-AEA1-5B7E9D5E2EE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DFC90CF-9AAA-4D3E-9F91-1B278EA46E40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DB69D7-AEBB-428F-A229-9132D91342CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A96B67C-DD7B-441D-A18B-59F5680D10AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8D947C-2A9F-47AD-B221-C80107DD341E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "431E7D83-CC65-4A8B-8A3E-5D9C5D6BE406",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49E573B-F732-4F96-B7F2-DE7989D403CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98E8B40-12E1-4B27-98F3-AF589E516EF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E71C845-F308-4B36-81DD-906F2C5D8226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:4.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAE8872-60E7-453E-8C6F-20D970EFAA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96240FCA-244C-40E5-9509-2F79ECF51BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724E2496-E0D2-47AF-AC30-CC671731A37D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70E46B6-FFE2-47A6-A907-E606E8D16495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8783BBE4-A081-4409-A369-B063C4D73C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "951A82A0-3C91-4B50-AE4D-929A4EA75F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "38992D08-E1FF-4C89-982E-635C43B5BC2C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old."
    }
  ],
  "id": "CVE-2005-0356",
  "lastModified": "2024-11-20T23:54:57.377",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-31T04:00:00.000",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
    },
    {
      "source": "cret@cert.org",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/15393"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/15417/"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/18222"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/18662"
    },
    {
      "source": "cret@cert.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/637934"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/13676"
    },
    {
      "source": "cret@cert.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/15393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/15417/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18662"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/637934"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/13676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-01-21 05:00
Modified
2024-11-20 23:51
Severity ?
Summary
The default installation of Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, does not require authentication, which allows remote attackers to gain administrator privileges by connecting to TCP port 14247.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10AFE8CE-EA67-4BC4-93BC-7D5D61D5A7C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ip_call_center_express_enhanced:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08D0AA7-669D-4632-BB67-6994CB670466",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ip_call_center_express_standard:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CBEC2E-2706-485A-A5A7-3BB25B5C4BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ip_interactive_voice_response:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "89E40B81-A536-45DE-BEFB-1EB6F030B647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2B8308C-7C36-48E1-97BC-282908B9A38D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "29AF8C73-C10F-4873-941B-26C832D854EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE1C413-0678-4E9A-AC7F-105538D3C56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4ADC051-C35B-4C68-B751-B8A2434A6E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "131ABD48-89ED-45B9-865B-20AF3631BA6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0BC18EEF-1DA5-402A-9C22-BCF287F2D501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:director_agent:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E033E9D-604D-4829-B95F-E3D095419BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:director_agent:3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F501C60E-4B48-4F10-84B5-F29FB5BAEF74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BF1392-C6E2-4946-9B9E-A64BFE7E8057",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA117831-013A-4B62-90EA-9F87D0DBACF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C08E2D6A-1B4C-4BDA-8FF7-8D61A393460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7E0B10-11E0-44B7-A450-AA5AB058C6C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C9C25529-9048-46E8-8A59-61CAD59C2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "70ADFE52-9C89-4C29-AC74-7F510326F810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54CEBAD7-7BDD-44DE-A591-C7EFD4E3F67E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9306CD67-C43D-46F7-B76B-1FA0ACC6135E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D9BE35-E2AA-42A4-BECB-1BD33F2D9F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A008ACB8-54DD-4C49-A35D-3FA7D3CBF38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:internet_service_node:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02122172-DBC4-445A-9BB6-E33B6F5B9F77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:conference_connection:1.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "35D53AA4-4E6D-4586-A84A-634C68C0C967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:conference_connection:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CC94AA-9702-4A7E-82C5-DE06FB7D6631",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:mcs-7815-1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F0C52A-A68B-4E9B-934A-D33E8B3123E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:mcs-7815i-2.0:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "672D30B8-47CE-46D0-97CB-9320B4B4FC2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:mcs-7835i-2.4:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E40E5D2-DEF9-4A28-8092-AC0B2EC0399F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:mcs-7835i-3.0:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1C555A8-5208-4FE2-822B-11AFB5E8B9CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x330:8654:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E307F0-1987-402C-AF67-884DA8872CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x330:8674:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4EC292-CC2D-4B6F-94A6-59185406C182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x340:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B72E43B-99E9-435D-87EA-1B196A63DA45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x342:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "853911A3-E740-4F80-8464-7A23A59B2474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x345:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C00D0835-3880-4A3A-8559-C79EB4ADB25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The default installation of Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, does not require authentication, which allows remote attackers to gain administrator privileges by connecting to TCP port 14247."
    }
  ],
  "id": "CVE-2004-1760",
  "lastModified": "2024-11-20T23:51:40.737",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-01-21T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10696"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/602734"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3692"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9468"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1008814"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14900"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10696"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/602734"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1008814"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14900"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-04 17:15
Modified
2024-11-21 07:41
Summary
A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device. This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:14su3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF848485-44D0-4354-852A-8E859E050A07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_collaboration_deployment:14su3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9399AD59-4F8E-4B8E-AF9B-F2785993DBC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.5\\(1\\)su7:*:*:*:*:*:*:*",
              "matchCriteriaId": "397E6105-7508-4DEB-AD6D-1E702E31C875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.5\\(1\\)su7:*:*:*:session_management:*:*:*",
              "matchCriteriaId": "94FFAF94-86EC-468C-A7F9-D85D3DE86A85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4FFC030-F8FD-486F-83C5-4C8F2932CE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:session_management:*:*:*",
              "matchCriteriaId": "EB4AF502-94FF-4CCF-B99F-A4AEDE032128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:12.5\\(1\\)su7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0B6DA5E-39BB-40B5-8BB6-30E77F89DE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:14su3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD16AB0-3BB8-4ECF-B0F8-B7AE8B41BF87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:14su3:*:*:*:*:*:*:*",
              "matchCriteriaId": "181866CE-6279-4422-8EF8-7A12DB5B21F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device.\r\n\r This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en un endpoint de la API de m\u00faltiples productos de Comunicaciones Unificadas de Cisco podr\u00eda permitir que un atacante remoto no autenticado provoque una alta utilizaci\u00f3n de la CPU, lo que podr\u00eda afectar el acceso a la interfaz de administraci\u00f3n basada en web y causar retrasos en el procesamiento de llamadas. Esta API no se utiliza para la administraci\u00f3n de dispositivos y es poco probable que se utilice en las operaciones normales del dispositivo. Esta vulnerabilidad se debe a una autenticaci\u00f3n de API incorrecta y a una validaci\u00f3n incompleta de la solicitud. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud HTTP manipulada a una API espec\u00edfica en el dispositivo. Un exploit exitoso podr\u00eda permitir que el atacante cause una condici\u00f3n de denegaci\u00f3n de servicio (DoS) debido a una alta utilizaci\u00f3n de la CPU, lo que podr\u00eda afectar negativamente al tr\u00e1fico de usuarios y al acceso de administraci\u00f3n. Cuando el ataque cese, el dispositivo se recuperar\u00e1 sin intervenci\u00f3n manual."
    }
  ],
  "id": "CVE-2023-20259",
  "lastModified": "2024-11-21T07:41:00.970",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-04T17:15:09.990",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-04 15:10
Modified
2024-11-21 02:05
Severity ?
Summary
Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject web pages and modify dynamic content via unspecified parameters, aka Bug ID CSCun37882.
Impacted products
Vendor Product Version
cisco emergency_responder *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3618717C-9230-46C7-B2EB-93C412474D41",
              "versionEndIncluding": "8.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject web pages and modify dynamic content via unspecified parameters, aka Bug ID CSCun37882."
    },
    {
      "lang": "es",
      "value": "Cisco Emergency Responder (ER) 8.6 y anteriores permite a atacantes remotos inyectar p\u00e1ginas web y modificar contenido din\u00e1mico a trav\u00e9s de par\u00e1metros no especificados, tambi\u00e9n conocido como Bug ID CSCun37882."
    }
  ],
  "id": "CVE-2014-2116",
  "lastModified": "2024-11-21T02:05:41.003",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-04-04T15:10:37.403",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2116"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33641"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/66632"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2116"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/66632"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030019"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-07 21:29
Modified
2024-11-21 03:09
Summary
A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker could exploit this vulnerability by sending crafted URLs that include SQL statements. An exploit could allow the attacker to view or modify entries in some database tables, affecting the integrity of the data. Cisco Bug IDs: CSCvb58973.
Impacted products
Vendor Product Version
cisco emergency_responder -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3342DE3-F98B-48CF-9416-FA8D7F062E65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker could exploit this vulnerability by sending crafted URLs that include SQL statements. An exploit could allow the attacker to view or modify entries in some database tables, affecting the integrity of the data. Cisco Bug IDs: CSCvb58973."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la interfaz de la base de datos SQL de Cisco Emergency Responder podr\u00eda permitir que un atacante remoto sin autenticar ejecute un ataque de inyecci\u00f3n de SQL a ciegas. Esto se debe a un fallo en la validaci\u00f3n de entradas proporcionadas por el usuario empleadas en consultas SQL que eluden los filtros de protecci\u00f3n. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de URL modificadas que incluyan instrucciones SQL. Un exploit podr\u00eda permitir al atacante ver o modificar entradas en algunas tablas de bases de datos, lo que afectar\u00eda a la integridad de los datos. Cisco Bug IDs: CSCvb58973."
    }
  ],
  "id": "CVE-2017-12227",
  "lastModified": "2024-11-21T03:09:04.630",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-07T21:29:00.630",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100653"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039287"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cer"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cer"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-05 14:29
Modified
2024-11-21 03:50
Summary
A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by crafting an HTTP request that causes the web interface to redirect a request to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:10.5\\(2.10000.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "520555C7-5E9B-4C76-AAB5-5DD8B29D18F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F47282B9-8B76-40E0-B72C-A6A196A37A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.10000.6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21BFC3A9-B6B1-49EE-A93A-6432BFE33E84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.0\\(1.10000.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1BA185BB-D78F-4F4E-B248-9AF550F0C4E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:9.1\\(1\\)es23:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FD677D2-4587-4412-9FAD-D7CC16123E43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "07CA186C-F010-4C41-9F27-56639DF8D0EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BF58FA68-5EEC-47A2-AD8C-2342B449741D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "589832AB-CA04-4EBA-873A-385FA52541D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CAAAAF61-C33F-462B-B7C4-9F976235888A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(4.59000.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E51090D1-B48E-4F2F-9792-A6FD5EEB6934",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:12.0\\(1.40000.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "25AE0E50-63AB-45FD-927B-A3C52EDE6824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:12.5\\(0.98000.110\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0E60E2B8-2686-49E1-8F7D-1FA42CD6D4EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM \u0026 Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by crafting an HTTP request that causes the web interface to redirect a request to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la interfaz web de Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM Presence Service y Cisco Unity Connection podr\u00eda permitir que un atacante remoto autenticado redirija a un usuario a una p\u00e1gina web maliciosa. Esta vulnerabilidad se debe a la validaci\u00f3n incorrecta de entradas de los par\u00e1metros en una petici\u00f3n HTTP. Un atacante podr\u00eda explotar esta vulnerabilidad manipulando una petici\u00f3n que provoca que la interfaz web redirija una petici\u00f3n a una URL maliciosa espec\u00edfica. Este tipo de vulnerabilidad se conoce como ataque de redirecci\u00f3n abierta y se emplea en ataques de phishing que hacen que los usuarios visiten sin saberlo sitios maliciosos."
    }
  ],
  "id": "CVE-2018-15403",
  "lastModified": "2024-11-21T03:50:42.907",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-05T14:29:08.687",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041780"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041789"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-er-ucm-redirect"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-er-ucm-redirect"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-04 15:10
Modified
2024-11-21 02:05
Severity ?
Summary
Multiple open redirect vulnerabilities in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters, aka Bug ID CSCun37909.
Impacted products
Vendor Product Version
cisco emergency_responder *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3618717C-9230-46C7-B2EB-93C412474D41",
              "versionEndIncluding": "8.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple open redirect vulnerabilities in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters, aka Bug ID CSCun37909."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de redirecci\u00f3n abierta en Cisco Emergency Responder (ER) 8.6 y anteriores permiten a atacantes remotos redirigir usuarios hacia sitios web arbitrarios y realizar ataques de phishing a trav\u00e9s de par\u00e1metros no especificados, tambi\u00e9n conocido como Bug ID CSCun37909."
    }
  ],
  "id": "CVE-2014-2117",
  "lastModified": "2024-11-21T02:05:41.123",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-04-04T15:10:37.450",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2117"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33642"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/66634"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/66634"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030019"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-04 17:15
Modified
2024-11-21 07:40
Summary
A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted. This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.
Impacted products
Vendor Product Version
cisco emergency_responder 12.5\(1\)su4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:12.5\\(1\\)su4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7DFD27F-7AED-436A-AA79-0A5C570DF830",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted.\r\n\r This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en Cisco Emergency Responder podr\u00eda permitir que un atacante remoto no autenticado inicie sesi\u00f3n en un dispositivo afectado utilizando la cuenta de root, que tiene credenciales est\u00e1ticas predeterminadas que no se pueden cambiar ni eliminar. Esta vulnerabilidad se debe a la presencia de credenciales de usuario est\u00e1ticas para la cuenta de root que normalmente est\u00e1n reservadas para su uso durante el desarrollo. Un atacante podr\u00eda aprovechar esta vulnerabilidad utilizando la cuenta para iniciar sesi\u00f3n en un sistema afectado. Un exploit exitoso podr\u00eda permitir al atacante iniciar sesi\u00f3n en el sistema afectado y ejecutar comandos arbitrarios como usuario root."
    }
  ],
  "id": "CVE-2023-20101",
  "lastModified": "2024-11-21T07:40:33.160",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-04T17:15:09.837",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-12-13 03:59
Modified
2024-11-21 02:34
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Cisco Emergency Responder 10.5(1) and 10.5(1a) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuv26501.
Impacted products
Vendor Product Version
cisco emergency_responder 10.5\(1a\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:10.5\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0947B90F-7FE1-4C31-B3A5-43976220E111",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in Cisco Emergency Responder 10.5(1) and 10.5(1a) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuv26501."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de CSRF en Cisco Emergency Responder 10.5(1) y 10.5(1a) permite a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios arbitrarios, tambi\u00e9n conocida como Bug ID CSCuv26501."
    }
  ],
  "id": "CVE-2015-6405",
  "lastModified": "2024-11-21T02:34:56.310",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-12-13T03:59:04.050",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-cers"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/78812"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1034385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-cers"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/78812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1034385"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-12-13 03:59
Modified
2024-11-21 02:34
Severity ?
Summary
Directory traversal vulnerability in the Tools menu in Cisco Emergency Responder 10.5(1.10000.5) allows remote authenticated users to write to arbitrary files via a crafted filename, aka Bug ID CSCuv21781.
Impacted products
Vendor Product Version
cisco emergency_responder 10.5\(1.10000.5\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:10.5\\(1.10000.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "20FC9F4E-B1FE-4A3C-B49C-AA970FA22963",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in the Tools menu in Cisco Emergency Responder 10.5(1.10000.5) allows remote authenticated users to write to arbitrary files via a crafted filename, aka Bug ID CSCuv21781."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en el Tools menu en Cisco Emergency Responder 10.5(1.10000.5) permite a usuarios remotos autenticados escribir en archivos arbitrarios a trav\u00e9s de un nombre de archivo manipulado, tambi\u00e9n conocido como Bug ID CSCuv21781."
    }
  ],
  "id": "CVE-2015-6406",
  "lastModified": "2024-11-21T02:34:56.413",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-12-13T03:59:05.147",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ert"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/78816"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1034384"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ert"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/78816"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1034384"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-12-13 03:59
Modified
2024-11-21 02:34
Severity ?
Summary
Cisco Emergency Responder 10.5(3.10000.9) allows remote attackers to upload files to arbitrary locations via a crafted parameter, aka Bug ID CSCuv25501.
Impacted products
Vendor Product Version
cisco emergency_responder 10.5\(3.10000.9\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:10.5\\(3.10000.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AD33B5-C10D-4D08-AA7E-93383D870308",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Emergency Responder 10.5(3.10000.9) allows remote attackers to upload files to arbitrary locations via a crafted parameter, aka Bug ID CSCuv25501."
    },
    {
      "lang": "es",
      "value": "Cisco Emergency Responder 10.5(3.10000.9) permite a atacantes remotos subir archivos a ubicaciones arbitrarias a trav\u00e9s de un par\u00e1metro manipulado, tambi\u00e9n conocido como Bug ID CSCuv25501."
    }
  ],
  "id": "CVE-2015-6407",
  "lastModified": "2024-11-21T02:34:56.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-12-13T03:59:06.367",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-erw"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/78817"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1034383"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-erw"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/78817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1034383"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-01-21 05:00
Modified
2024-11-20 23:51
Severity ?
Summary
Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, allows remote attackers to cause a denial of service (CPU consumption) via arbitrary packets to TCP port 14247, as demonstrated using port scanning.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10AFE8CE-EA67-4BC4-93BC-7D5D61D5A7C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ip_call_center_express_enhanced:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08D0AA7-669D-4632-BB67-6994CB670466",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ip_call_center_express_standard:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CBEC2E-2706-485A-A5A7-3BB25B5C4BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ip_interactive_voice_response:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "89E40B81-A536-45DE-BEFB-1EB6F030B647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2B8308C-7C36-48E1-97BC-282908B9A38D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "29AF8C73-C10F-4873-941B-26C832D854EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE1C413-0678-4E9A-AC7F-105538D3C56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4ADC051-C35B-4C68-B751-B8A2434A6E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "131ABD48-89ED-45B9-865B-20AF3631BA6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0BC18EEF-1DA5-402A-9C22-BCF287F2D501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:director_agent:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E033E9D-604D-4829-B95F-E3D095419BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:director_agent:3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F501C60E-4B48-4F10-84B5-F29FB5BAEF74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BF1392-C6E2-4946-9B9E-A64BFE7E8057",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA117831-013A-4B62-90EA-9F87D0DBACF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C08E2D6A-1B4C-4BDA-8FF7-8D61A393460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7E0B10-11E0-44B7-A450-AA5AB058C6C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C9C25529-9048-46E8-8A59-61CAD59C2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "70ADFE52-9C89-4C29-AC74-7F510326F810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54CEBAD7-7BDD-44DE-A591-C7EFD4E3F67E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9306CD67-C43D-46F7-B76B-1FA0ACC6135E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:3.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D9BE35-E2AA-42A4-BECB-1BD33F2D9F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A008ACB8-54DD-4C49-A35D-3FA7D3CBF38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:internet_service_node:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02122172-DBC4-445A-9BB6-E33B6F5B9F77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:conference_connection:1.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "35D53AA4-4E6D-4586-A84A-634C68C0C967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:conference_connection:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CC94AA-9702-4A7E-82C5-DE06FB7D6631",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:mcs-7815-1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F0C52A-A68B-4E9B-934A-D33E8B3123E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:mcs-7815i-2.0:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "672D30B8-47CE-46D0-97CB-9320B4B4FC2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:mcs-7835i-2.4:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E40E5D2-DEF9-4A28-8092-AC0B2EC0399F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:mcs-7835i-3.0:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1C555A8-5208-4FE2-822B-11AFB5E8B9CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x330:8654:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E307F0-1987-402C-AF67-884DA8872CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x330:8674:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4EC292-CC2D-4B6F-94A6-59185406C182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x340:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B72E43B-99E9-435D-87EA-1B196A63DA45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x342:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "853911A3-E740-4F80-8464-7A23A59B2474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:ibm:x345:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C00D0835-3880-4A3A-8559-C79EB4ADB25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, allows remote attackers to cause a denial of service (CPU consumption) via arbitrary packets to TCP port 14247, as demonstrated using port scanning."
    }
  ],
  "id": "CVE-2004-1759",
  "lastModified": "2024-11-20T23:51:40.593",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-01-21T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10696"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/721092"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3691"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9469"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1008814"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14901"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10696"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/721092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3691"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1008814"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14901"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-12-14 00:59
Modified
2024-11-21 03:00
Summary
A vulnerability in the File Management Utility, the Download File form, and the Serviceability application of Cisco Emergency Responder could allow an authenticated, remote attacker to access files in arbitrary locations on the file system of an affected device. More Information: CSCva98951 CSCva98954 CSCvb57494. Known Affected Releases: 11.5(2.10000.5). Known Fixed Releases: 12.0(0.98000.14) 12.0(0.98000.16).
Impacted products
Vendor Product Version
cisco emergency_responder 11.5\(2.10000.5\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(2.10000.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED1D9A7D-0AD2-433F-AFAD-CC2C902753C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the File Management Utility, the Download File form, and the Serviceability application of Cisco Emergency Responder could allow an authenticated, remote attacker to access files in arbitrary locations on the file system of an affected device. More Information: CSCva98951 CSCva98954 CSCvb57494. Known Affected Releases: 11.5(2.10000.5). Known Fixed Releases: 12.0(0.98000.14) 12.0(0.98000.16)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el File Management Utility, el formulario Download File y la aplicaci\u00f3n Serviceability de Cisco Emergency Responder podr\u00eda permitir a un atacante remoto autenticado acceder a archivos en localizaciones arbitrarias en el sistema de archivo del dispositivo afectado. M\u00e1s Informaci\u00f3n: CSCva98951 CSCva98954 CSCvb57494. Lanzamientos Afectados Conocidos: 11.5(2.10000.5). Lanzamientos Reparados Conocidos: 12.0(0.98000.14) 12.0(0.98000.16)."
    }
  ],
  "id": "CVE-2016-9208",
  "lastModified": "2024-11-21T03:00:48.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-12-14T00:59:29.617",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94800"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037426"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94800"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer1"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-23 01:15
Modified
2024-11-21 04:29
Summary
A vulnerability in the web framework of Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of some parameters that are passed to the web server of the affected software. An attacker could exploit this vulnerability by persuading a user to access a malicious link or by intercepting a user request for the affected web interface and injecting malicious code into that request. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web-based management interface or access sensitive, browser-based information.
Impacted products
Vendor Product Version
cisco emergency_responder *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15002DA8-0F2A-46B8-B070-2FBCB201A8D6",
              "versionEndIncluding": "12.5_su1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the web framework of Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of some parameters that are passed to the web server of the affected software. An attacker could exploit this vulnerability by persuading a user to access a malicious link or by intercepting a user request for the affected web interface and injecting malicious code into that request. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web-based management interface or access sensitive, browser-based information."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el framework web de Cisco Emergency Responder, podr\u00eda permitir a un atacante autenticado, remoto conducir un ataque de tipo cross-site scripting (XSS) contra un usuario de la interfaz de administraci\u00f3n basada en web.\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de algunos par\u00e1metros que son pasados al servidor web del software afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al persuadir a un usuario para acceder a un enlace malicioso o al interceptar una petici\u00f3n de usuario para la interfaz web afectada e inyectando c\u00f3digo malicioso en esa petici\u00f3n.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo script arbitrario en el contexto de la interfaz de administraci\u00f3n basada en web afectada o acceder a informaci\u00f3n confidencial basada en el navegador"
    }
  ],
  "id": "CVE-2019-16025",
  "lastModified": "2024-11-21T04:29:57.160",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.7,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-23T01:15:14.127",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-er-xss"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-er-xss"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-04 15:10
Modified
2024-11-21 02:05
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in UserServlet in Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun24384.
Impacted products
Vendor Product Version
cisco emergency_responder *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3618717C-9230-46C7-B2EB-93C412474D41",
              "versionEndIncluding": "8.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in UserServlet in Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun24384."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en UserServlet en Cisco Emergency Responder (ER) 8.6 y anteriores permite a atacantes remotos inyectar script Web o HTML arbitrarios a trav\u00e9s de un par\u00e1metro no especificado, tambi\u00e9n conocido como Bug ID CSCun24384."
    }
  ],
  "id": "CVE-2014-2114",
  "lastModified": "2024-11-21T02:05:40.683",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-04-04T15:10:20.293",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/66635"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/66635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030019"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-30 17:15
Modified
2024-11-21 07:41
Summary
A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected device. This vulnerability exists because the application does not properly restrict the files that are being used for upgrades. An attacker could exploit this vulnerability by providing a crafted upgrade file. A successful exploit could allow the attacker to elevate privileges to root. To exploit this vulnerability, the attacker must have valid platform administrator credentials on an affected device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:12.5.1su4:*:*:*:*:*:*:*",
              "matchCriteriaId": "45D3EAE2-997A-4EE4-A1CA-2F3864629231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:12.5.1su8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3ADE81D-B027-4413-B128-DAF24A0E748F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:14su3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF848485-44D0-4354-852A-8E859E050A07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.5.1su8:*:*:*:-:*:*:*",
              "matchCriteriaId": "0A0D0A9E-2635-441D-BE5B-C9DF92359D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.5.1su8:*:*:*:session_management:*:*:*",
              "matchCriteriaId": "ED784326-A303-4797-AD19-23E424C5188D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:12.5\\(1\\)su6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86884D5E-B015-447A-9834-1264315FCC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:12.5\\(1\\)su7:*:*:*:*:*:*:*",
              "matchCriteriaId": "538BCDAE-A94C-4343-B63B-5D29023707E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:12.5\\(1\\)su8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89A84F3-E075-4CAF-9B3C-5F080FC37F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:14su2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8AB4B5-12C2-4F02-A4C3-4B8C06AFFD53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:14su3:*:*:*:*:*:*:*",
              "matchCriteriaId": "181866CE-6279-4422-8EF8-7A12DB5B21F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected device.\r\n\r This vulnerability exists because the application does not properly restrict the files that are being used for upgrades. An attacker could exploit this vulnerability by providing a crafted upgrade file. A successful exploit could allow the attacker to elevate privileges to root. To exploit this vulnerability, the attacker must have valid platform administrator credentials on an affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME) y Cisco Unity Connection podr\u00eda permitir a un atacante remoto autenticado elevar los privilegios a root en un dispositivo afectado. Esta vulnerabilidad existe porque la aplicaci\u00f3n no restringe adecuadamente los archivos que se utilizan para las actualizaciones. Un atacante podr\u00eda aprovechar esta vulnerabilidad proporcionando un archivo de actualizaci\u00f3n manipulado. Un exploit exitoso podr\u00eda permitir al atacante elevar los privilegios a root. Para aprovechar esta vulnerabilidad, el atacante debe tener credenciales v\u00e1lidas de administrador de la plataforma en un dispositivo afectado."
    }
  ],
  "id": "CVE-2023-20266",
  "lastModified": "2024-11-21T07:41:02.020",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.2,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-30T17:15:08.357",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-priv-esc-D8Bky5eg"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-priv-esc-D8Bky5eg"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-13 22:15
Modified
2024-11-21 05:43
Summary
A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "46879FDA-3BFF-439D-9683-AA5ED3BB46AE",
              "versionEndExcluding": "12.5\\(1\\)su3",
              "versionStartIncluding": "12.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:10.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36DA38-0004-4C87-95F1-8C3589644872",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9622F846-B220-458C-B09D-FF89B929F07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:12.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "299AC12F-EC43-4EF9-82B4-ACF0AAEC5702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_license_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86A6174-1B31-459A-B439-B2BC0564AC89",
              "versionEndExcluding": "11.5\\(1\\)su9",
              "versionStartIncluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_license_manager:10.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5ABB4D-0350-43F6-869D-4D9EC21CA8F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "6FFCC0CA-4FF2-45E5-84E3-44FCCB24C330",
              "versionEndExcluding": "11.5\\(1\\)su9",
              "versionStartIncluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*",
              "matchCriteriaId": "B7B52D74-F14C-4053-9C18-90B01898B26E",
              "versionEndExcluding": "11.5\\(1\\)su9",
              "versionStartIncluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:10.5\\(2\\):*:*:*:-:*:*:*",
              "matchCriteriaId": "6781FEB3-73CF-451E-A373-19657DE750FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:10.5\\(2\\):*:*:*:session_management:*:*:*",
              "matchCriteriaId": "37F53ABC-C019-4BBB-8881-395F286EA43F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA468D5D-A539-44BC-9F60-7AB432CD24DC",
              "versionEndExcluding": "11.5\\(1\\)su9",
              "versionStartIncluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2F6D898-8253-425A-9D40-3394E581FAAC",
              "versionEndExcluding": "12.5\\(1\\)su3",
              "versionStartIncluding": "12.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:10.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "006A2272-F680-49A1-B719-14252C69A6E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:12.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E68CC25F-B7F5-482C-AED6-4AAB336969BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C01C8779-6458-4DD6-8FF0-539028EB8180",
              "versionEndExcluding": "11.5\\(1\\)su9",
              "versionStartIncluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E47F4BAF-AE5F-45F6-AF54-E889320FF230",
              "versionEndExcluding": "12.0\\(1\\)su4",
              "versionStartIncluding": "12.0\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1977E6A-433E-4BA6-91AA-EB825D8BFCD2",
              "versionEndExcluding": "12.5\\(1\\)su3",
              "versionStartIncluding": "12.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:10.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "02F5AF19-C869-4A55-B4D7-38C0FFABCC6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM \u0026amp; Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el componente de registro de auditor\u00eda de Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM \u0026amp; amp;\u0026#xa0;Presence Service, Cisco Unity Connection, Cisco Emergency Responder y Cisco Prime License Manager, podr\u00eda permitir a un atacante remoto autenticado visualizar informaci\u00f3n confidencial en texto sin cifrar en un sistema afectado.\u0026#xa0;La vulnerabilidad es debido al almacenamiento de determinadas credenciales no cifradas.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad accediendo a los registros de auditor\u00eda en un sistema afectado y obteniendo credenciales a las que normalmente no tiene acceso.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante usar esas credenciales para detectar y administrar dispositivos de red."
    }
  ],
  "id": "CVE-2021-1226",
  "lastModified": "2024-11-21T05:43:52.397",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-13T22:15:20.490",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-532"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-532"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-04-04 19:44
Modified
2024-11-21 00:43
Severity ?
Summary
The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the network, which allows remote attackers to execute arbitrary code via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "984570AA-2517-440D-9A2F-8EBAEB022602",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:mobility_manager:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BFAA32C-6AEC-490A-9514-BA5B10E9B0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2AF68FA-433F-46F2-B309-B60A108BECFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "640BFEE2-B364-411E-B641-7471B88ED7CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "819AE879-5BF9-494E-8905-1E1E867EB5A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BC6EF34-D23D-45CA-A907-A47993CC061E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_presence:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53DFD5A1-33C9-45E5-B7B9-2B1FAA840ED4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_presence:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9B1A89-6A54-4BA7-9980-3EB46C650FFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the network, which allows remote attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "El Disaster Recovery Framework (DRF) Master Server en productos Cisco Unified Communications, incluyendo Unified Communications Manager (CUCM) 5.x y 6.x, Unified Presence 1.x y 6.x, Emergency Responder 2.x, y Mobility Manager 2.x, no requiere autenticaci\u00f3n para las peticiones recibidas desde la red, lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2008-1154",
  "lastModified": "2024-11-21T00:43:48.393",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-04-04T19:44:00.000",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/29670"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://securitytracker.com/id?1019768"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008096fd9a.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/28591"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.vupen.com/english/advisories/2008/1093"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41632"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29670"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1019768"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008096fd9a.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/28591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1093"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41632"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-10 10:15
Modified
2024-11-21 06:30
Severity ?
Summary
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
References
security@apache.orghttp://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.htmlExploit, Third Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.htmlExploit, Third Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.htmlExploit, Third Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.htmlExploit, Third Party Advisory, VDB Entry
security@apache.orghttp://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
security@apache.orghttp://seclists.org/fulldisclosure/2022/Dec/2Exploit, Mailing List, Third Party Advisory
security@apache.orghttp://seclists.org/fulldisclosure/2022/Jul/11Mailing List, Third Party Advisory
security@apache.orghttp://seclists.org/fulldisclosure/2022/Mar/23Mailing List, Third Party Advisory
security@apache.orghttp://www.openwall.com/lists/oss-security/2021/12/10/1Mailing List, Mitigation, Third Party Advisory
security@apache.orghttp://www.openwall.com/lists/oss-security/2021/12/10/2Mailing List, Mitigation, Third Party Advisory
security@apache.orghttp://www.openwall.com/lists/oss-security/2021/12/10/3Mailing List, Third Party Advisory
security@apache.orghttp://www.openwall.com/lists/oss-security/2021/12/13/1Mailing List, Third Party Advisory
security@apache.orghttp://www.openwall.com/lists/oss-security/2021/12/13/2Mailing List, Third Party Advisory
security@apache.orghttp://www.openwall.com/lists/oss-security/2021/12/14/4Mailing List, Third Party Advisory
security@apache.orghttp://www.openwall.com/lists/oss-security/2021/12/15/3Mailing List, Third Party Advisory
security@apache.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdfThird Party Advisory
security@apache.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdfThird Party Advisory
security@apache.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdfThird Party Advisory
security@apache.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdfThird Party Advisory
security@apache.orghttps://github.com/cisagov/log4j-affected-dbThird Party Advisory
security@apache.orghttps://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.mdBroken Link, Product, US Government Resource
security@apache.orghttps://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228Exploit, Third Party Advisory
security@apache.orghttps://lists.debian.org/debian-lts-announce/2021/12/msg00007.htmlMailing List, Third Party Advisory
security@apache.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/Release Notes
security@apache.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/Release Notes
security@apache.orghttps://logging.apache.org/log4j/2.x/security.htmlRelease Notes, Vendor Advisory
security@apache.orghttps://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/Patch, Third Party Advisory, Vendor Advisory
security@apache.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032Third Party Advisory
security@apache.orghttps://security.netapp.com/advisory/ntap-20211210-0007/Third Party Advisory
security@apache.orghttps://support.apple.com/kb/HT213189Third Party Advisory
security@apache.orghttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdThird Party Advisory
security@apache.orghttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdThird Party Advisory
security@apache.orghttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdThird Party Advisory
security@apache.orghttps://twitter.com/kurtseifried/status/1469345530182455296Broken Link, Exploit, Third Party Advisory
security@apache.orghttps://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001Third Party Advisory
security@apache.orghttps://www.debian.org/security/2021/dsa-5020Mailing List, Third Party Advisory
security@apache.orghttps://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.htmlThird Party Advisory
security@apache.orghttps://www.kb.cert.org/vuls/id/930724Third Party Advisory, US Government Resource
security@apache.orghttps://www.nu11secur1ty.com/2021/12/cve-2021-44228.htmlExploit, Third Party Advisory
security@apache.orghttps://www.oracle.com/security-alerts/alert-cve-2021-44228.htmlThird Party Advisory
security@apache.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
security@apache.orghttps://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2022/Dec/2Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2022/Jul/11Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2022/Mar/23Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/12/10/1Mailing List, Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/12/10/2Mailing List, Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/12/10/3Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/12/13/1Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/12/13/2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/12/14/4Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/12/15/3Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/cisagov/log4j-affected-dbThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.mdBroken Link, Product, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/12/msg00007.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/Release Notes
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/Release Notes
af854a3a-2127-422b-91ae-364da2661108https://logging.apache.org/log4j/2.x/security.htmlRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/Patch, Third Party Advisory, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20211210-0007/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT213189Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://twitter.com/kurtseifried/status/1469345530182455296Broken Link, Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2021/dsa-5020Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.kb.cert.org/vuls/id/930724Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.nu11secur1ty.com/2021/12/cve-2021-44228.htmlExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/alert-cve-2021-44228.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
Impacted products
Vendor Product Version
apache log4j *
apache log4j *
apache log4j *
apache log4j 2.0
apache log4j 2.0
apache log4j 2.0
apache log4j 2.0
siemens sppa-t3000_ses3000_firmware *
siemens sppa-t3000_ses3000 -
siemens captial *
siemens captial 2019.1
siemens captial 2019.1
siemens comos *
siemens desigo_cc_advanced_reports 4.0
siemens desigo_cc_advanced_reports 4.1
siemens desigo_cc_advanced_reports 4.2
siemens desigo_cc_advanced_reports 5.0
siemens desigo_cc_advanced_reports 5.1
siemens desigo_cc_info_center 5.0
siemens desigo_cc_info_center 5.1
siemens e-car_operation_center *
siemens energy_engage 3.1
siemens energyip 8.5
siemens energyip 8.6
siemens energyip 8.7
siemens energyip 9.0
siemens energyip_prepay 3.7
siemens energyip_prepay 3.8
siemens gma-manager *
siemens head-end_system_universal_device_integration_system *
siemens industrial_edge_management *
siemens industrial_edge_management_hub *
siemens logo\!_soft_comfort *
siemens mendix *
siemens mindsphere *
siemens navigator *
siemens nx *
siemens opcenter_intelligence *
siemens operation_scheduler *
siemens sentron_powermanager 4.1
siemens sentron_powermanager 4.2
siemens siguard_dsa 4.2
siemens siguard_dsa 4.3
siemens siguard_dsa 4.4
siemens sipass_integrated 2.80
siemens sipass_integrated 2.85
siemens siveillance_command *
siemens siveillance_control_pro *
siemens siveillance_identity 1.5
siemens siveillance_identity 1.6
siemens siveillance_vantage *
siemens siveillance_viewpoint *
siemens solid_edge_cam_pro *
siemens solid_edge_harness_design *
siemens solid_edge_harness_design 2020
siemens solid_edge_harness_design 2020
siemens solid_edge_harness_design 2020
siemens spectrum_power_4 *
siemens spectrum_power_4 4.70
siemens spectrum_power_4 4.70
siemens spectrum_power_4 4.70
siemens spectrum_power_7 *
siemens spectrum_power_7 2.30
siemens spectrum_power_7 2.30
siemens spectrum_power_7 2.30
siemens teamcenter *
siemens vesys *
siemens vesys 2019.1
siemens vesys 2019.1
siemens vesys 2019.1
siemens xpedition_enterprise -
siemens xpedition_package_integrator -
intel audio_development_kit -
intel computer_vision_annotation_tool -
intel data_center_manager *
intel genomics_kernel_library -
intel oneapi_sample_browser -
intel secure_device_onboard -
intel sensor_solution_firmware_development_kit -
intel system_debugger -
intel system_studio -
debian debian_linux 9.0
debian debian_linux 10.0
debian debian_linux 11.0
fedoraproject fedora 34
fedoraproject fedora 35
sonicwall email_security *
netapp active_iq_unified_manager -
netapp active_iq_unified_manager -
netapp active_iq_unified_manager -
netapp cloud_insights -
netapp cloud_manager -
netapp cloud_secure_agent -
netapp oncommand_insight -
netapp ontap_tools -
netapp snapcenter -
cisco advanced_malware_protection_virtual_private_cloud_appliance *
cisco automated_subsea_tuning *
cisco broadworks *
cisco business_process_automation *
cisco business_process_automation *
cisco business_process_automation *
cisco cloud_connect *
cisco cloudcenter *
cisco cloudcenter_cost_optimizer *
cisco cloudcenter_suite_admin *
cisco cloudcenter_workload_manager *
cisco common_services_platform_collector *
cisco common_services_platform_collector *
cisco connected_mobile_experiences -
cisco contact_center_domain_manager *
cisco contact_center_management_portal *
cisco crosswork_data_gateway *
cisco crosswork_data_gateway 3.0.0
cisco crosswork_network_controller *
cisco crosswork_network_controller 3.0.0
cisco crosswork_optimization_engine *
cisco crosswork_optimization_engine 3.0.0
cisco crosswork_platform_infrastructure *
cisco crosswork_platform_infrastructure 4.1.0
cisco crosswork_zero_touch_provisioning *
cisco crosswork_zero_touch_provisioning 3.0.0
cisco customer_experience_cloud_agent *
cisco cyber_vision_sensor_management_extension *
cisco data_center_network_manager *
cisco data_center_network_manager 11.3\(1\)
cisco dna_center *
cisco dna_center *
cisco dna_center *
cisco dna_spaces\ _connector
cisco emergency_responder *
cisco enterprise_chat_and_email *
cisco evolved_programmable_network_manager *
cisco finesse *
cisco finesse 12.6\(1\)
cisco fog_director -
cisco identity_services_engine *
cisco identity_services_engine 2.4.0
cisco integrated_management_controller_supervisor *
cisco intersight_virtual_appliance *
cisco iot_operations_dashboard -
cisco network_assurance_engine *
cisco network_services_orchestrator *
cisco network_services_orchestrator *
cisco network_services_orchestrator *
cisco network_services_orchestrator *
cisco nexus_dashboard *
cisco nexus_insights *
cisco optical_network_controller *
cisco packaged_contact_center_enterprise *
cisco packaged_contact_center_enterprise 11.6\(1\)
cisco paging_server *
cisco prime_service_catalog *
cisco sd-wan_vmanage *
cisco sd-wan_vmanage *
cisco sd-wan_vmanage *
cisco sd-wan_vmanage *
cisco smart_phy *
cisco ucs_central *
cisco ucs_director *
cisco unified_communications_manager *
cisco unified_communications_manager *
cisco unified_communications_manager 11.5\(1\)
cisco unified_communications_manager 11.5\(1\)
cisco unified_communications_manager 11.5\(1\)
cisco unified_communications_manager 11.5\(1\)su3
cisco unified_communications_manager_im_and_presence_service *
cisco unified_communications_manager_im_and_presence_service 11.5\(1\)
cisco unified_contact_center_enterprise *
cisco unified_contact_center_enterprise 11.6\(2\)
cisco unified_contact_center_express *
cisco unified_customer_voice_portal *
cisco unified_customer_voice_portal 11.6
cisco unified_customer_voice_portal 12.0
cisco unified_customer_voice_portal 12.5
cisco unity_connection *
cisco video_surveillance_operations_manager *
cisco virtual_topology_system *
cisco virtualized_infrastructure_manager *
cisco virtualized_infrastructure_manager *
cisco virtualized_voice_browser *
cisco wan_automation_engine *
cisco webex_meetings_server *
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 3.0
cisco webex_meetings_server 4.0
cisco webex_meetings_server 4.0
cisco webex_meetings_server 4.0
cisco webex_meetings_server 4.0
cisco workload_optimization_manager *
cisco unified_intelligence_center *
cisco unified_sip_proxy *
cisco unified_workforce_optimization *
cisco firepower_1010 -
cisco firepower_1120 -
cisco firepower_1140 -
cisco firepower_1150 -
cisco firepower_2110 -
cisco firepower_2120 -
cisco firepower_2130 -
cisco firepower_2140 -
cisco firepower_4110 -
cisco firepower_4112 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco fxos 6.2.3
cisco fxos 6.3.0
cisco fxos 6.4.0
cisco fxos 6.5.0
cisco fxos 6.6.0
cisco fxos 6.7.0
cisco fxos 7.0.0
cisco fxos 7.1.0
cisco automated_subsea_tuning 02.01.00
cisco broadworks -
cisco cloudcenter_suite 4.10\(0.15\)
cisco cloudcenter_suite 5.3\(0\)
cisco cloudcenter_suite 5.4\(1\)
cisco cloudcenter_suite 5.5\(0\)
cisco cloudcenter_suite 5.5\(1\)
cisco common_services_platform_collector 002.009\(000.000\)
cisco common_services_platform_collector 002.009\(000.001\)
cisco common_services_platform_collector 002.009\(000.002\)
cisco common_services_platform_collector 002.009\(001.000\)
cisco common_services_platform_collector 002.009\(001.001\)
cisco common_services_platform_collector 002.009\(001.002\)
cisco common_services_platform_collector 002.010\(000.000\)
cisco connected_analytics_for_network_deployment 006.004.000.003
cisco connected_analytics_for_network_deployment 006.005.000.
cisco connected_analytics_for_network_deployment 006.005.000.000
cisco connected_analytics_for_network_deployment 007.000.001
cisco connected_analytics_for_network_deployment 007.001.000
cisco connected_analytics_for_network_deployment 007.002.000
cisco connected_analytics_for_network_deployment 7.3
cisco connected_analytics_for_network_deployment 007.003.000
cisco connected_analytics_for_network_deployment 007.003.001.001
cisco connected_analytics_for_network_deployment 007.003.003
cisco connected_analytics_for_network_deployment 008.000.000
cisco connected_analytics_for_network_deployment 008.000.000.000.004
cisco crosswork_network_automation -
cisco crosswork_network_automation 2.0.0
cisco crosswork_network_automation 3.0.0
cisco crosswork_network_automation 4.1.0
cisco crosswork_network_automation 4.1.1
cisco cx_cloud_agent 001.012
cisco cyber_vision 4.0.2
cisco cyber_vision_sensor_management_extension 4.0.2
cisco dna_center 2.2.2.8
cisco dna_spaces -
cisco dna_spaces_connector -
cisco emergency_responder 11.5
cisco emergency_responder 11.5\(4.65000.14\)
cisco emergency_responder 11.5\(4.66000.14\)
cisco enterprise_chat_and_email 12.0\(1\)
cisco enterprise_chat_and_email 12.5\(1\)
cisco enterprise_chat_and_email 12.6\(1\)
cisco evolved_programmable_network_manager 3.0
cisco evolved_programmable_network_manager 3.1
cisco evolved_programmable_network_manager 4.0
cisco evolved_programmable_network_manager 4.1
cisco evolved_programmable_network_manager 5.0
cisco evolved_programmable_network_manager 5.1
cisco finesse 12.5\(1\)
cisco finesse 12.5\(1\)
cisco finesse 12.6\(1\)
cisco finesse 12.6\(1\)
cisco finesse 12.6\(1\)
cisco finesse 12.6\(1\)
cisco firepower_threat_defense 6.2.3
cisco firepower_threat_defense 6.3.0
cisco firepower_threat_defense 6.4.0
cisco firepower_threat_defense 6.5.0
cisco firepower_threat_defense 6.6.0
cisco firepower_threat_defense 6.7.0
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.1.0
cisco identity_services_engine 002.004\(000.914\)
cisco identity_services_engine 002.006\(000.156\)
cisco identity_services_engine 002.007\(000.356\)
cisco identity_services_engine 003.000\(000.458\)
cisco identity_services_engine 003.001\(000.518\)
cisco identity_services_engine 003.002\(000.116\)
cisco integrated_management_controller_supervisor 002.003\(002.000\)
cisco integrated_management_controller_supervisor 2.3.2.0
cisco intersight_virtual_appliance 1.0.9-343
cisco mobility_services_engine -
cisco network_assurance_engine 6.0\(2.1912\)
cisco network_dashboard_fabric_controller 11.0\(1\)
cisco network_dashboard_fabric_controller 11.1\(1\)
cisco network_dashboard_fabric_controller 11.2\(1\)
cisco network_dashboard_fabric_controller 11.3\(1\)
cisco network_dashboard_fabric_controller 11.4\(1\)
cisco network_dashboard_fabric_controller 11.5\(1\)
cisco network_dashboard_fabric_controller 11.5\(2\)
cisco network_dashboard_fabric_controller 11.5\(3\)
cisco network_insights_for_data_center 6.0\(2.1914\)
cisco network_services_orchestrator -
cisco optical_network_controller 1.1
cisco paging_server 8.3\(1\)
cisco paging_server 8.4\(1\)
cisco paging_server 8.5\(1\)
cisco paging_server 9.0\(1\)
cisco paging_server 9.0\(2\)
cisco paging_server 9.1\(1\)
cisco paging_server 12.5\(2\)
cisco paging_server 14.0\(1\)
cisco prime_service_catalog 12.1
cisco sd-wan_vmanage 20.3
cisco sd-wan_vmanage 20.4
cisco sd-wan_vmanage 20.5
cisco sd-wan_vmanage 20.6
cisco sd-wan_vmanage 20.6.1
cisco sd-wan_vmanage 20.7
cisco sd-wan_vmanage 20.8
cisco smart_phy 3.1.2
cisco smart_phy 3.1.3
cisco smart_phy 3.1.4
cisco smart_phy 3.1.5
cisco smart_phy 3.2.1
cisco smart_phy 21.3
cisco ucs_central_software 2.0
cisco ucs_central_software 2.0\(1a\)
cisco ucs_central_software 2.0\(1b\)
cisco ucs_central_software 2.0\(1c\)
cisco ucs_central_software 2.0\(1d\)
cisco ucs_central_software 2.0\(1e\)
cisco ucs_central_software 2.0\(1f\)
cisco ucs_central_software 2.0\(1g\)
cisco ucs_central_software 2.0\(1h\)
cisco ucs_central_software 2.0\(1k\)
cisco ucs_central_software 2.0\(1l\)
cisco unified_communications_manager 11.5\(1.17900.52\)
cisco unified_communications_manager 11.5\(1.18119.2\)
cisco unified_communications_manager 11.5\(1.18900.97\)
cisco unified_communications_manager 11.5\(1.21900.40\)
cisco unified_communications_manager 11.5\(1.22900.28\)
cisco unified_communications_manager_im_\&_presence_service 11.5\(1\)
cisco unified_communications_manager_im_\&_presence_service 11.5\(1.22900.6\)
cisco unified_computing_system 006.008\(001.000\)
cisco unified_contact_center_enterprise 11.6\(2\)
cisco unified_contact_center_enterprise 12.0\(1\)
cisco unified_contact_center_enterprise 12.5\(1\)
cisco unified_contact_center_enterprise 12.6\(1\)
cisco unified_contact_center_enterprise 12.6\(2\)
cisco unified_contact_center_express 12.5\(1\)
cisco unified_contact_center_express 12.5\(1\)
cisco unified_contact_center_express 12.6\(1\)
cisco unified_contact_center_express 12.6\(2\)
cisco unified_contact_center_management_portal 12.6\(1\)
cisco unified_customer_voice_portal 11.6\(1\)
cisco unified_customer_voice_portal 12.0\(1\)
cisco unified_customer_voice_portal 12.5\(1\)
cisco unified_customer_voice_portal 12.6\(1\)
cisco unified_intelligence_center 12.6\(1\)
cisco unified_intelligence_center 12.6\(1\)
cisco unified_intelligence_center 12.6\(1\)
cisco unified_intelligence_center 12.6\(2\)
cisco unified_sip_proxy 010.000\(000\)
cisco unified_sip_proxy 010.000\(001\)
cisco unified_sip_proxy 010.002\(000\)
cisco unified_sip_proxy 010.002\(001\)
cisco unified_workforce_optimization 11.5\(1\)
cisco unity_connection 11.5
cisco unity_connection 11.5\(1.10000.6\)
cisco video_surveillance_manager 7.14\(1.26\)
cisco video_surveillance_manager 7.14\(2.26\)
cisco video_surveillance_manager 7.14\(3.025\)
cisco video_surveillance_manager 7.14\(4.018\)
cisco virtual_topology_system 2.6.6
cisco wan_automation_engine 7.1.3
cisco wan_automation_engine 7.2.1
cisco wan_automation_engine 7.2.2
cisco wan_automation_engine 7.2.3
cisco wan_automation_engine 7.3
cisco wan_automation_engine 7.4
cisco wan_automation_engine 7.5
cisco wan_automation_engine 7.6
cisco webex_meetings_server 3.0
cisco webex_meetings_server 4.0
snowsoftware snow_commander *
snowsoftware vm_access_proxy *
bentley synchro *
bentley synchro_4d *
percussion rhythmyx *
apple xcode *



{
  "cisaActionDue": "2021-12-24",
  "cisaExploitAdd": "2021-12-10",
  "cisaRequiredAction": "For all affected software assets for which updates exist, the only acceptable remediation actions are: 1) Apply updates; OR 2) remove affected assets from agency networks. Temporary mitigations using one of the measures provided at https://www.cisa.gov/uscert/ed-22-02-apache-log4j-recommended-mitigation-measures are only acceptable until updates are available.",
  "cisaVulnerabilityName": "Apache Log4j2 Remote Code Execution Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03FA5E81-F9C0-403E-8A4B-E4284E4E7B72",
              "versionEndExcluding": "2.3.1",
              "versionStartIncluding": "2.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED3D5EC-DAD5-4E5F-8BBD-B4E3349D84FC",
              "versionEndExcluding": "2.12.2",
              "versionStartIncluding": "2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D31D423D-FC4D-428A-B863-55AF472B80DC",
              "versionEndExcluding": "2.15.0",
              "versionStartIncluding": "2.13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "17854E42-7063-4A55-BF2A-4C7074CC2D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "53F32FB2-6970-4975-8BD0-EAE12E9AD03A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B773ED91-1D39-42E6-9C52-D02210DE1A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "EF24312D-1A62-482E-8078-7EC24758B710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8320869-CBF4-4C92-885C-560C09855BFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "755BA221-33DD-40A2-A517-8574D042C261",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:captial:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07856DAA-EDB4-4522-BA16-CD302C9E39EF",
              "versionEndExcluding": "2019.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:captial:2019.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "F7AD819D-D093-472E-AA47-1A925111E4C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:captial:2019.1:sp1912:*:*:*:*:*:*",
              "matchCriteriaId": "2D07A11A-A3C6-4D44-B2E0-A8358D23947A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61597661-A3B0-4A14-AA6B-C911E0063390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB524B33-68E7-46A2-B5CE-BCD9C3194B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F852C6D-44A0-4CCE-83C7-4501CAD73F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA61161C-C2E7-4852-963E-E2D3DFBFDC7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A76AA04A-BB43-4027-895E-D1EACFCDF41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6B60F3-327B-49B7-B5E4-F1C60896C9BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BCF281E-B0A2-49E2-AEF8-8691BDCE08D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A87EFCC4-4BC1-4FEA-BAA4-8FF221838EBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B678380B-E95E-4A8B-A49D-D13B62AA454E",
              "versionEndExcluding": "2021-12-13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4557476B-0157-44C2-BB50-299E7C7E1E72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "991B2959-5AA3-4B68-A05A-42D9860FAA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E5948A0-CA31-41DF-85B6-1E6D09E5720B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C08D302-EEAC-45AA-9943-3A5F09E29FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53BA68C-B653-4507-9A2F-177CF456960F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:energyip_prepay:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F0C3D5E-579F-42C6-9D8C-37969A1D17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:energyip_prepay:3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C16C460-9482-4A22-92AC-1AE0E87D7F28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E180527-5C36-4158-B017-5BEDC0412FD6",
              "versionEndExcluding": "8.6.2j-398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDADA98-1CD0-45DA-9082-BFC383F7DB97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E33D707F-100E-4DE7-A05B-42467DE75EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD3EAC80-44BE-41D2-8D57-0EE3DBA1E1B1",
              "versionEndExcluding": "2021-12-13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:logo\\!_soft_comfort:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC8AB52-F4F4-440D-84F5-2776BFE1957A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AF6D774-AC8C-49CA-A00B-A2740CA8FA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6423B1A7-F09F-421A-A0AC-3059CB89B110",
              "versionEndExcluding": "2021-12-11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48C6A61B-2198-4B9E-8BCF-824643C81EC3",
              "versionEndExcluding": "2021-12-13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE2F7A1-8281-48F1-8BFB-4FE0D7E1AEF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74B9880-FFF9-48CA-974F-54FB80F30D2D",
              "versionEndIncluding": "3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74D1F4AD-9A60-4432-864F-4505B3C60659",
              "versionEndIncluding": "1.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ABA5332-8D1E-4129-A557-FCECBAC12827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C3AA865-5570-4C8B-99DE-431AD7B163F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siguard_dsa:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00E03FB6-37F9-4559-8C86-F203D6782920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siguard_dsa:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "90439591-BA01-4007-A2B6-B316548D4595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siguard_dsa:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1F3B8B4-4D1B-4913-BD5F-1A04B47F829A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*",
              "matchCriteriaId": "83E77D85-0AE8-41D6-AC0C-983A8B73C831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*",
              "matchCriteriaId": "02B28A44-3708-480D-9D6D-DDF8C21A15EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC0A575-F771-4B44-A0C6-6A5FD98E5134",
              "versionEndIncluding": "4.16.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D1D6B61-1F17-4008-9DFB-EF419777768E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9772EE3F-FFC5-4611-AD9A-8AD8304291BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF524892-278F-4373-A8A3-02A30FA1AFF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F30DE588-9479-46AA-8346-EA433EE83A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4941EAD6-8759-4C72-ABA6-259C0E838216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF2708F-0BD9-41BF-8CB1-4D06C4EFB777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0762031C-DFF1-4962-AE05-0778B27324B9",
              "versionEndExcluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "96271088-1D1B-4378-8ABF-11DAB3BB4DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:*",
              "matchCriteriaId": "2595AD24-2DF2-4080-B780-BC03F810B9A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:*",
              "matchCriteriaId": "88096F08-F261-4E3E-9EEB-2AB0225CD6F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "044994F7-8127-4F03-AA1A-B2AB41D68AF5",
              "versionEndExcluding": "4.70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:*",
              "matchCriteriaId": "A6CB3A8D-9577-41FB-8AC4-0DF8DE6A519C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:*",
              "matchCriteriaId": "17B7C211-6339-4AF2-9564-94C7DE52EEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:*",
              "matchCriteriaId": "DBCCBBBA-9A4F-4354-91EE-10A1460BBA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F81F6B-E455-4367-ADA4-8A5EC7F4754A",
              "versionEndExcluding": "2.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5EF509E-3799-4718-B361-EFCBA17AEEF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:*",
              "matchCriteriaId": "8CA31645-29FC-4432-9BFC-C98A808DB8CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "BB424991-0B18-4FFC-965F-FCF4275F56C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B209EFE-77F2-48CD-A880-ABA0A0A81AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72D238AB-4A1F-458D-897E-2C93DCD7BA6C",
              "versionEndExcluding": "2019.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9778339A-EA93-4D18-9A03-4EB4CBD25459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "1747F127-AB45-4325-B9A1-F3D12E69FFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:*",
              "matchCriteriaId": "18BBEF7C-F686-4129-8EE9-0F285CE38845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD525494-2807-48EA-AED0-11B9CB5A6A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EDCBF98-A857-48BC-B04D-6F36A1975AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "099344DD-8AEE-49A0-88A8-691A8A1E651F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A06BF8-E4DC-4389-8A91-8AC7598E0009",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intel:data_center_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8555F365-2BFD-4A0A-A7D0-1459241758B3",
              "versionEndExcluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18989EBC-E1FB-473B-83E0-48C8896C2E96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intel:oneapi_sample_browser:-:*:*:*:*:eclipse:*:*",
              "matchCriteriaId": "EDE66B6C-25E5-49AE-B35F-582130502222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22BEE177-D117-478C-8EAD-9606DEDF9FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F021E2E7-0D8F-4336-82A6-77E521347C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F66B0A2-22C0-41D5-B866-1764DEC12CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC619106-991C-413A-809D-C2410EBA4CDB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5BAA8A5-74B3-48EB-8287-302927197A4E",
              "versionEndExcluding": "10.0.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*",
              "matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FCA75B-4282-4E0F-95B4-640A82C8E91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197D0D80-6702-4B61-B681-AFDBA7D69067",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "CBCC384C-5DF0-41AB-B17B-6E9B6CAE8065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "F3A48D58-4291-4D3C-9CEA-BF12183468A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:advanced_malware_protection_virtual_private_cloud_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E52AF19-0158-451B-8E36-02CB6406083F",
              "versionEndExcluding": "3.5.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:automated_subsea_tuning:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB21CFB4-4492-4C5D-BD07-FFBE8B5D92B6",
              "versionEndExcluding": "2.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:broadworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97426511-9B48-46F5-AC5C-F9781F1BAE2F",
              "versionEndExcluding": "2021.11_1.162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82306B9F-AE97-4E29-A8F7-2E5BA52998A7",
              "versionEndExcluding": "3.0.000.115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C903C85-DC0F-47D8-B8BE-7A666877B017",
              "versionEndExcluding": "3.1.000.044",
              "versionStartIncluding": "3.1.000.000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4C6F9E0-5DCE-431D-AE7E-B680AC1F9332",
              "versionEndExcluding": "3.2.000.009",
              "versionStartIncluding": "3.2.000.000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloud_connect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CF6199-8028-4076-952B-855984F30129",
              "versionEndExcluding": "12.6\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "622BB8D9-AC81-4C0F-A5C5-C5E51F0BC0D1",
              "versionEndExcluding": "4.10.0.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter_cost_optimizer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38FB3CE1-5F62-4798-A825-4E3DB07E868F",
              "versionEndExcluding": "5.5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter_suite_admin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29CDB878-B085-448E-AB84-25B1E2D024F8",
              "versionEndExcluding": "5.3.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter_workload_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C25FDA96-9490-431F-B8B6-CC2CC272670E",
              "versionEndExcluding": "5.5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51CD9E4C-9385-435C-AD18-6C36C8DF7B65",
              "versionEndExcluding": "2.9.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0AC4C1-CB06-4084-BFBB-5B702C384C53",
              "versionEndExcluding": "2.10.0.1",
              "versionStartIncluding": "2.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_mobile_experiences:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3871EBD2-F270-435A-B98C-A282E1C52693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:contact_center_domain_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D4DF34B-E8C2-41C8-90E2-D119B50E4E7E",
              "versionEndExcluding": "12.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:contact_center_management_portal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8EF64DA-73E4-4E5E-8F9A-B837C947722E",
              "versionEndExcluding": "12.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_data_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66E1E4FC-0B6E-4CFA-B003-91912F8785B2",
              "versionEndExcluding": "2.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_data_gateway:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2390C3-C319-4F05-8CF0-0D30F9931507",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_network_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C154491E-06C7-48B0-AC1D-89BBDBDB902E",
              "versionEndExcluding": "2.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_network_controller:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E98EC48-0CED-4E02-9CCB-06EF751F2BDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_optimization_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C569DC2A-CFF6-4E13-A50C-E215A4F96D99",
              "versionEndExcluding": "2.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_optimization_engine:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "258A51AC-6649-4F67-A842-48A7AE4DCEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_platform_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DC22505-DE11-4A1B-8C06-1E306419B031",
              "versionEndExcluding": "4.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_platform_infrastructure:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E31AC54-B928-48B5-8293-F5F4A7A8C293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8AE870-6FD0-40D2-958B-548E2D7A7B75",
              "versionEndExcluding": "2.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E7D83B-B6AC-45B1-89A4-D18D7A6018DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:customer_experience_cloud_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17660B09-47AA-42A2-B5FF-8EBD8091C661",
              "versionEndExcluding": "1.12.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBEF9A82-16AE-437A-B8CF-CC7E9B6C4E44",
              "versionEndExcluding": "4.0.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "843147AE-8117-4FE9-AE74-4E1646D55642",
              "versionEndExcluding": "11.3\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:data_center_network_manager:11.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB871C9-CA14-4829-AED3-CC2B35E99E92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FF8A83D-A282-4661-B133-213A8838FB27",
              "versionEndExcluding": "2.1.2.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "139CDAA5-63E9-4E56-AF72-745BD88E4B49",
              "versionEndExcluding": "2.2.2.8",
              "versionStartIncluding": "2.2.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01FD99C4-BCB1-417E-ADCE-73314AD2E857",
              "versionEndExcluding": "2.2.3.4",
              "versionStartIncluding": "2.2.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:dna_spaces\\:_connector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9031BE8A-646A-4581-BDE5-750FB0CE04CB",
              "versionEndExcluding": "2.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15BED3E2-46FF-4E58-8C5D-4D8FE5B0E527",
              "versionEndExcluding": "11.5\\(4\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C950436-2372-4C4B-9B56-9CB48D843045",
              "versionEndExcluding": "12.0\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B61F186-D943-4711-B3E0-875BB570B142",
              "versionEndIncluding": "4.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A285C40-170D-4C95-8031-2C6E4D5FB1D4",
              "versionEndExcluding": "12.6\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3C0F02B5-AA2A-48B2-AE43-38B45532C563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:fog_director:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "830BDB28-963F-46C3-8D50-638FDABE7F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54553C65-6BFA-40B1-958D-A4E3289D6B1D",
              "versionEndExcluding": "2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "439948AD-C95D-4FC3-ADD1-C3D241529F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C2002AE-0F3C-4A06-9B9A-F77A9F700EB2",
              "versionEndExcluding": "2.3.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:intersight_virtual_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "596A986D-E7DC-4FC4-A776-6FE87A91D7E4",
              "versionEndExcluding": "1.0.9-361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:iot_operations_dashboard:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD93434E-8E75-469C-B12B-7E2B6EDCAA79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_assurance_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78684844-4974-41AD-BBC1-961F60025CD2",
              "versionEndExcluding": "6.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A00D235-FC9C-4EB7-A16C-BB0B09802E61",
              "versionEndExcluding": "5.3.5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C60FDD1B-898E-4FCB-BDE2-45A7CBDBAF4F",
              "versionEndExcluding": "5.4.5.2",
              "versionStartIncluding": "5.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A33E5F-BBC7-4917-9C63-900248B546D9",
              "versionEndExcluding": "5.5.4.1",
              "versionStartIncluding": "5.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D98A7C-4992-4E58-A6BD-3D8173C8F2B0",
              "versionEndExcluding": "5.6.3.1",
              "versionStartIncluding": "5.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DDC1AF-31B5-4F05-B84F-8FD23BE163DA",
              "versionEndExcluding": "2.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:nexus_insights:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4540CF6-D33E-4D33-8608-11129D6591FA",
              "versionEndExcluding": "6.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:optical_network_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "129A7615-99E7-41F8-8EBC-CEDA10AD89AD",
              "versionEndExcluding": "1.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:packaged_contact_center_enterprise:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F46A7AC-C133-442D-984B-BA278951D0BF",
              "versionEndExcluding": "11.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:packaged_contact_center_enterprise:11.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A75AB6-C3A7-4299-B35A-46A4BCD00816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A73E888-C8C2-4AFD-BA60-566D45214BCA",
              "versionEndExcluding": "14.4.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_service_catalog:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0D0FD0-ABC6-465F-AB8D-FA8788B1B2DD",
              "versionEndExcluding": "12.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D673F6F7-C42A-4538-96F0-34CB4F0CB080",
              "versionEndExcluding": "20.3.4.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD374819-3CED-4260-90B6-E3C1333EAAD2",
              "versionEndExcluding": "20.4.2.1",
              "versionStartIncluding": "20.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D89973-94AF-4BE7-8245-275F3FEB30F4",
              "versionEndExcluding": "20.5.1.1",
              "versionStartIncluding": "20.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A9A889-2C2B-4147-8108-C35291761C15",
              "versionEndExcluding": "20.6.2.1",
              "versionStartIncluding": "20.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:smart_phy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EEA1EC-C63C-4C7D-BFAE-BA4556332242",
              "versionEndExcluding": "3.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACE22D97-42FA-4179-99E5-C2EE582DB7FF",
              "versionEndExcluding": "2.0\\(1p\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_director:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B5DB6D-9E7D-4403-8028-D7DA7493716B",
              "versionEndExcluding": "6.8.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "B98D7AD5-0590-43FB-8AC0-376C9C500C15",
              "versionEndExcluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*",
              "matchCriteriaId": "D9DA1900-9972-4DFD-BE2E-74DABA1ED9A9",
              "versionEndExcluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "42A41C41-A370-4C0E-A49D-AD42B2F3FB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:-:*:*:*",
              "matchCriteriaId": "7E958AFF-185D-4D55-B74B-485BEAEC42FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:session_management:*:*:*",
              "matchCriteriaId": "F770709C-FFB2-4A4E-A2D8-2EAA23F2E87C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\)su3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85B81F9-8837-426E-8639-AB0712CD1A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CCCD27-A247-4720-A2FE-C8ED55D1D0DE",
              "versionEndExcluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "34D89C42-AAD9-4B04-9F95-F77681E39553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897C8893-B0B6-4D6E-8D70-31B421D80B9A",
              "versionEndExcluding": "11.6\\(2\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "91D62A73-21B5-4D16-A07A-69AED2D40CC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0492049-D3AC-4512-A4BF-C9C26DA72CB0",
              "versionEndExcluding": "12.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3868A8AA-6660-4332-AB0C-089C150D00E7",
              "versionEndExcluding": "11.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BD72D6-4A79-49C9-9652-AB0136A591FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32761FD-B435-4E51-807C-2B245857F90E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "154F7F71-53C5-441C-8F5C-0A82CB0DEC43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65FD3873-2663-4C49-878F-7C65D4B8E455",
              "versionEndExcluding": "11.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:video_surveillance_operations_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0886FB04-24AA-4995-BA53-1E44F94E114E",
              "versionEndExcluding": "7.14.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:virtual_topology_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C61805C1-1F73-462C-A9CA-BB0CA4E57D0B",
              "versionEndExcluding": "2.6.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB39834-0F6D-4BD7-AFEC-DD8BEE46DA50",
              "versionEndExcluding": "3.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B78DD21-15F2-47A4-8A99-6DB6756920AC",
              "versionEndExcluding": "3.4.4",
              "versionStartIncluding": "3.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:virtualized_voice_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C6222EB-36E1-4CD5-BD69-5A921ED5DA6A",
              "versionEndExcluding": "12.5\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C200CABD-F91B-49C4-A262-C56370E44B4C",
              "versionEndExcluding": "7.3.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE22BE9B-374E-43DC-BA91-E3B9699A4C7C",
              "versionEndExcluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "61D1081F-87E8-4E8B-BEBD-0F239E745586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release1:*:*:*:*:*:*",
              "matchCriteriaId": "8D138973-02B0-4FEC-A646-FF1278DA1EDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release2:*:*:*:*:*:*",
              "matchCriteriaId": "30B55A5B-8C5E-4ECB-9C85-A8A3A3030850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:*:*:*:*:*:*",
              "matchCriteriaId": "14DBEC10-0641-441C-BE15-8F72C1762DCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:-:*:*:*:*:*",
              "matchCriteriaId": "205C1ABA-2A4F-480F-9768-7E3EC43B03F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch4:*:*:*:*:*:*",
              "matchCriteriaId": "D36FE453-C43F-448B-8A59-668DE95468C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch5:*:*:*:*:*:*",
              "matchCriteriaId": "E8DF0944-365F-4149-9059-BDFD6B131DC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_2:*:*:*:*:*:*",
              "matchCriteriaId": "6B37AA08-13C7-4FD0-8402-E344A270C8F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_3:*:*:*:*:*:*",
              "matchCriteriaId": "2AA56735-5A5E-4D8C-B09D-DBDAC2B5C8E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release4:*:*:*:*:*:*",
              "matchCriteriaId": "4646849B-8190-4798-833C-F367E28C1881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "4D6CF856-093A-4E89-A71D-50A2887C265B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release1:*:*:*:*:*:*",
              "matchCriteriaId": "B36A9043-0621-43CD-BFCD-66529F937859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release2:*:*:*:*:*:*",
              "matchCriteriaId": "8842B42E-C412-4356-9F54-DFC53B683D3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release3:*:*:*:*:*:*",
              "matchCriteriaId": "D25BC647-C569-46E5-AD45-7E315EBEB784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:workload_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B468EDA1-CDEF-44D4-9D62-C433CF27F631",
              "versionEndExcluding": "3.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_intelligence_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C90C6CD1-4678-4621-866B-F0CE819C8000",
              "versionEndExcluding": "12.6\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_sip_proxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4905E2-2129-469C-8BBD-EDA258815E2B",
              "versionEndExcluding": "10.2.1v2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_workforce_optimization:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC86AC6C-7C08-4EB9-A588-A034113E4BB1",
              "versionEndExcluding": "11.5\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFE3880-4B85-4E23-9836-70875D5109F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "727A02E8-40A1-4DFE-A3A2-91D628D3044F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F6546E-28F4-40DC-97D6-E0E023FE939B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3B0EC3-4654-4D90-9D41-7EC2AD1DDF99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D96810-5F79-4A83-B8CA-D015790FCF72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FE2945-4975-4003-AE48-7E134E167A7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE7122A-5AA7-4ECD-B024-E27C9D0CFB7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "976901BF-C52C-4F81-956A-711AF8A60140",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:fxos:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C8AD48-0130-4C20-ADEC-697668E2293B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:6.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E75EF7C-8D71-4D70-91F0-74FC99A90CC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB7EE7D-8CB4-4804-9F9D-F235608E86E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:6.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77571973-2A94-4E15-AC5B-155679C3C565",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA405A50-3F31-48ED-9AF1-4B02F5B367DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3753953-04E8-4382-A6EC-CD334DD83CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A5F89F-1296-4A0F-A36D-082A481F190F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F50F48AF-44FF-425C-9685-E386F956C901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:automated_subsea_tuning:02.01.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D28E76-56D4-4C9A-A660-7CD7E0A1AC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:broadworks:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD975A0E-00A6-475E-9064-1D64E4291499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:4.10\\(0.15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2E50AC21-DA54-4BC8-A503-1935FD1714C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.3\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4D05E169-4AF1-4127-A917-056EC2CE781B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD415A2-422E-4F15-A177-C3696FEAFF0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.5\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "134443B7-7BA8-4B50-8874-D4BF931BECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73ADF6EA-CD29-4835-8D72-84241D513AFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.000\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BAC1A386-04C7-45B2-A883-1CD9AB60C14B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.001\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0F1639-D69E-473A-8926-827CCF73ACC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.002\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4FDF900-E9D6-454A-BF6B-821620CA59F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.000\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1859BD43-BA2B-45A5-B523-C6BFD34C7B01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.001\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EBC145C-9A2F-4B76-953E-0F690314511C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.002\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "158B7A53-FEC1-4B42-A1E2-E83E99564B07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.010\\(000.000\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3A378971-1A08-4914-B012-8E24DCDEFC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.004.000.003:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E5CC012-DC85-481A-B82A-9323C19674DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CF59ED-685D-46CD-80A2-AEDA4F03FE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.000:*:*:*:*:*:*:*",
              "matchCriteriaId": "960B07C0-E205-47E7-B578-46A0AF559D04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.000.001:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A194E1-405E-47FA-8CDF-58EB78883ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.001.000:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E628231-61FB-40AF-A20B-00F5CB78E63B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.002.000:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA25E92-2C76-4722-BA06-53F33C0D961C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D2940A-0D03-415B-B72E-1F6862DDAC41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.000:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B346ADC-00BE-4409-B658-A11351D2A7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.001.001:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A0E44A9-C427-493B-868A-8A8DA405E759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.003:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2B31E7C-0EB3-4996-8859-DF94A3EE20B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EAB3E03-275F-4942-9396-FC7A22F42C8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000.000.004:*:*:*:*:*:*:*",
              "matchCriteriaId": "19DAD751-D170-4914-BAB2-6054DFEEF404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F429F37-3576-4D8A-9901-359D65EC3CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F526DEF1-4A3E-4FE1-8153-E9252DAE5B92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19679D0-F4DC-4130-AFFD-692E5130531A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D2FBF3-D8AB-41F0-B170-9E56FBF7E2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F60324DD-8450-4B14-A7A1-0D5EA5163580",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cx_cloud_agent:001.012:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F6DFD1-273B-4292-A22C-F2BE0DD3FB3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EA024C-97A4-4D33-BC3E-51DB77C51E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85289E35-C7C2-46D0-9BDC-10648DD2C86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:dna_center:2.2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "17282822-C082-4FBC-B46D-468DCF8EF6B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:dna_spaces:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5463DA6-5D44-4C32-B46C-E8A2ADD7646B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:dna_spaces_connector:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54A237CF-A439-4114-AF81-D75582F29573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37D19BF-E4F5-4AF4-8942-0C3B62C4BF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(4.65000.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF25688B-6659-4C7C-866D-79AA1166AD7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(4.66000.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "47B70741-90D9-4676-BF16-8A21E147F532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED862A1B-E558-4D44-839C-270488E735BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2678AF98-1194-4810-9933-5BA50E409F88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "37E7DEBD-9E47-4D08-86BC-D1B013450A98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A935862-18F7-45FE-B647-1A9BA454E304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "69594997-2568-4C10-A411-69A50BFD175F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC39E2D-C47B-4311-BC7B-130D432549F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE5E6CBE-D82C-4001-87CB-73DF526F0AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "460E6456-0E51-45BC-868E-DEEA5E3CD366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F58659-A318-42A0-83C5-8F09FCD78982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:12.5\\(1\\):su1:*:*:*:*:*:*",
              "matchCriteriaId": "D8A49E46-8501-4697-A17A-249A7D9F5A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:12.5\\(1\\):su2:*:*:*:*:*:*",
              "matchCriteriaId": "5D81E7A9-0C2B-4603-91F0-ABF2380DBBA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "4DFCE723-9359-40C7-BA35-B71BDF8E3CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es01:*:*:*:*:*:*",
              "matchCriteriaId": "28B1524E-FDCA-4570-86DD-CE396271B232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es02:*:*:*:*:*:*",
              "matchCriteriaId": "74DC6F28-BFEF-4D89-93D5-10072DAC39C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es03:*:*:*:*:*:*",
              "matchCriteriaId": "BA1D60D7-1B4A-4EEE-A26C-389D9271E005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D726F07-06F1-4B0A-B010-E607E0C2A280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED58B0E-FCC7-48E3-A5C0-6CC54A38BAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E168ED-D664-4749-805E-77644407EAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:identity_services_engine:002.004\\(000.914\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "808F8065-BD3A-4802-83F9-CE132EDB8D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:identity_services_engine:002.006\\(000.156\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "B236B13E-93B9-424E-926C-95D3DBC6CA5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:identity_services_engine:002.007\\(000.356\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "8A63CC83-0A6E-4F33-A1BE-214A33B51518",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:identity_services_engine:003.000\\(000.458\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "37DB7759-6529-46DE-B384-10F060D86A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:identity_services_engine:003.001\\(000.518\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "8C640AD9-146E-488A-B166-A6BB940F97D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:identity_services_engine:003.002\\(000.116\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "DAC1FA7E-CB1B-46E5-A248-ABACECFBD6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:002.003\\(002.000\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3BD5AF-9FC1-494B-A676-CC3D4B8EAC8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F477CACA-2AA0-417C-830D-F2D3AE93153A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:intersight_virtual_appliance:1.0.9-343:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E3BE5E1-A6B6-46C7-B93B-8A9F5AEA2731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:mobility_services_engine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E0BB7B-0716-4DBD-89B9-BA11AAD77C00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_assurance_engine:6.0\\(2.1912\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "64C98A76-0C31-45E7-882B-35AE0D2C5430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "379F8D86-BE87-4250-9E85-494D331A0398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "71F69E51-E59D-4AE3-B242-D6D2CFDB3F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "578DA613-8E15-4748-A4B7-646415449609",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "544EFAD6-CE2F-4E1D-9A00-043454B72889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2E16DF9C-3B64-4220-82B6-6E20C7807BAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9CD5B8A-9846-48F1-9495-77081E44CBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "68E6CD49-6F71-4E17-B046-FBE91CE91CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0BDD8018-7E77-4C89-917E-ACDC678A7DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_insights_for_data_center:6.0\\(2.1914\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D39156-A47D-405E-8C02-CAE7D637F99A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5426FC59-411D-4963-AFEF-5B55F68B8958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:optical_network_controller:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "810E9A92-4302-4396-94D3-3003947DB2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "522C36A5-7520-4368-BD92-9AB577756493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CB2EC4BE-FFAF-4605-8A96-2FEF35975540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA1D3C2A-E5FA-400C-AC01-27A3E5160477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:9.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "63B27050-997B-4D54-8E5A-CE9E33904318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:9.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABF05B8-1B8A-4CCF-A1AD-D8602A247718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:9.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2F74580D-0011-4ED9-9A00-B4CDB6685154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:12.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "17A3C22E-1980-49B6-8985-9FA76A77A836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:paging_server:14.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B1AB42DC-CE58-448A-A6B5-56F31B15F4A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_service_catalog:12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC32B55-0C76-4669-8EAD-DCC16355E887",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA737F-337E-4C30-B68D-EF908A8D6840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC5A89C-CCCF-49EC-B4FC-AB98ACB79233",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA4F513-CBA1-4523-978B-D498CEDAE0CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C53C6FD-B98E-4F7E-BA4D-391C90CF9E83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00F6719-2C73-4D8D-8505-B9922E8A4627",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFE9210F-39C5-4828-9608-6905C1D378D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CEDCE4-CFD1-434B-B157-D63329CBA24A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:smart_phy:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33660EB8-2984-4258-B8AD-141B7065C85E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:smart_phy:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ACA346D-5103-47F0-8BD9-7A8AD9B92E98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:smart_phy:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A38BDF03-23C8-4BB6-A44D-68818962E7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:smart_phy:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104C099-FEDA-466B-93CC-D55F058F7CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:smart_phy:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "890EA1C7-5990-4C71-857F-197E6F5B4089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:smart_phy:21.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "56F21CF4-83FE-4529-9871-0FDD70D3095E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9331834-9EAD-46A1-9BD4-F4027E49D0C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0E707E44-12CD-46C3-9124-639D0265432E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FEE8482-DB64-4421-B646-9E5F560D1712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4385CE6E-6283-4621-BBD9-8E66E2A34843",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6CDBD4-889B-442D-B272-C8E9A1B6AEC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1E59F9-CF4F-4EFB-872C-5F503A04CCF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1782219F-0C3D-45B7-80C7-D1DAA70D90B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DDAB3BAD-1EC6-4101-A58D-42DA48D04D0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F7AA674-6BC2-490F-8D8A-F575B11F4BE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1k\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6945C4DE-C070-453E-B641-2F5B9CFA3B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1l\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DAB8C7C0-D09B-4232-A88E-57D25AF45457",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.17900.52\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ACEDB7B4-EBD4-4A37-9EE3-07EE3B46BE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.18119.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "820D579C-AA45-4DC1-945A-748FFCD51CA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.18900.97\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7B23A9A6-CD04-4D76-BE3F-AFAFBB525F5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.21900.40\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A44E6007-7A3A-4AD3-9A65-246C59B73FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.22900.28\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D508E51-4075-4E34-BB7C-65AF9D56B49F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:11.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "376D06D5-D68E-4FF0-97E5-CBA2165A05CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:11.5\\(1.22900.6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "18ED6B8F-2064-4BBA-A78D-4408F13C724D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_computing_system:006.008\\(001.000\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94091FE3-AB88-4CF5-8C4C-77B349E716A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "91D62A73-21B5-4D16-A07A-69AED2D40CC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "53F1314A-9A2C-43DC-8203-E4654EF013CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADE468B-8F0C-490D-BB4C-358D947BA8E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "32FEE78D-309E-491D-9AB6-98005F1CBF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "878D9901-675D-4444-B094-0BA505E7433F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.5\\(1\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "66E25EE4-AB7B-42BF-A703-0C2E83E83577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.5\\(1\\):su1:*:*:*:*:*:*",
              "matchCriteriaId": "D8F35520-F04A-4863-A1BC-0EDD2D1804F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF9855FD-7747-4D9E-9542-703B1EC9A382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E07AF386-D8A5-44F5-A418-940C9F88A36A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_management_portal:12.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "113C77DA-AC22-4D67-9812-8510EFC0A95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:11.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4BE221AB-A3B0-4CFF-9BC0-777773C2EF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15941265-1E7E-4C3E-AF1D-027C5E0D3141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "54AA2B0C-92A1-4B53-88D7-6E31120F5041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F9BD7207-85FB-4484-8720-4D11F296AC10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "62E009C4-BE3E-4A14-91EF-8F667B2220A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):es01:*:*:*:*:*:*",
              "matchCriteriaId": "088512E1-434D-4685-992E-192A98ECAD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):es02:*:*:*:*:*:*",
              "matchCriteriaId": "50A7BBC6-077C-4182-AA7A-577C4AAC3CD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(2\\):-:*:*:*:*:*:*",
              "matchCriteriaId": "E0536F45-3A49-4F93-942E-AF679DFC7017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.000\\(000\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D54794B-6CD5-46D7-B9E9-62A642143562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.000\\(001\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BE844DCA-FF52-43F5-BDD9-836A812A8CFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.002\\(000\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "07B261EB-CA63-4796-BD15-A6770FD68B34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.002\\(001\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "29F9067A-B86C-4A6B-ACB7-DB125E04B795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_workforce_optimization:11.5\\(1\\):sr7:*:*:*:*:*:*",
              "matchCriteriaId": "FAC4CC92-8BA0-4D96-9C48-5E311CDED53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2437A5-217A-4CD1-9B72-A31BDDC81F42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:11.5\\(1.10000.6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C3CFF0D-BD70-4353-AE2F-6C55F8DE56A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(1.26\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE47760-0E71-4FCA-97D1-CF0BB71CAC17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(2.26\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89B2D4F5-CB86-4B25-8C14-CED59E8A3F22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(3.025\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B150B636-6267-4504-940F-DC37ABEFB082",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(4.018\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D00B9911-A7CA-467E-B7A3-3AF31828D5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:virtual_topology_system:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B67C08C3-412F-4B7F-B98C-EEAEE77CBE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D428C9B-53E1-4D26-BB4D-57FDE02FA613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDB41596-FACF-440A-BB6C-8CAD792EC186",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C88EE2-5702-4E8B-A144-CB485435FD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC62844-C608-4DB1-A1AD-C1B55128C560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF2FFA4-358A-4F33-BC67-A9EF8A30714E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "53C0BBDE-795E-4754-BB96-4D6D4B5A804F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A41E377-16F9-423F-8DC2-F6EDD54E1069",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0C2789E-255B-45D9-9469-B5B549A01F53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFAFEC61-2128-4BFA-992D-54742BD4911A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F12AF70E-2201-4F5D-A929-A1A057B74252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:snowsoftware:snow_commander:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2CBCDC4-02DF-47F4-A01C-7CBCB2FF0163",
              "versionEndExcluding": "8.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:snowsoftware:vm_access_proxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C42D44C8-9894-4183-969B-B38FDA1FEDF9",
              "versionEndExcluding": "3.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bentley:synchro:*:*:*:*:pro:*:*:*",
              "matchCriteriaId": "8CD3B3D3-CC14-4278-9914-F7C6E86D3119",
              "versionEndExcluding": "6.4.3.2",
              "versionStartIncluding": "6.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bentley:synchro_4d:*:*:*:*:pro:*:*:*",
              "matchCriteriaId": "0C5D6BF7-A818-4C7D-A305-91EB622271AC",
              "versionEndExcluding": "6.2.4.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:percussion:rhythmyx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E0A04D-30BE-4AB3-85A1-13AF614C425C",
              "versionEndIncluding": "7.3.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0755E91-2F36-4EC3-8727-E8BF0427E663",
              "versionEndExcluding": "13.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects."
    },
    {
      "lang": "es",
      "value": "Las caracter\u00edsticas JNDI de Apache Log4j2 2.0-beta9 hasta 2.15.0 (excluyendo las versiones de seguridad 2.12.2, 2.12.3 y 2.3.1) utilizadas en la configuraci\u00f3n, los mensajes de registro y los par\u00e1metros no protegen contra LDAP controlado por un atacante y otros puntos finales relacionados con JNDI. Un atacante que pueda controlar los mensajes de registro o los par\u00e1metros de los mensajes de registro puede ejecutar c\u00f3digo arbitrario cargado desde servidores LDAP cuando la sustituci\u00f3n de la b\u00fasqueda de mensajes est\u00e1 habilitada. A partir de la versi\u00f3n 2.15.0 de log4j, este comportamiento ha sido deshabilitado por defecto. A partir de la versi\u00f3n 2.16.0 (junto con las versiones 2.12.2, 2.12.3 y 2.3.1), esta funcionalidad se ha eliminado por completo. Tenga en cuenta que esta vulnerabilidad es espec\u00edfica de log4j-core y no afecta a log4net, log4cxx u otros proyectos de Apache Logging Services"
    }
  ],
  "id": "CVE-2021-44228",
  "lastModified": "2024-11-21T06:30:38.047",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-10T10:15:09.143",
  "references": [
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2022/Dec/2"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2022/Jul/11"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2022/Mar/23"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/cisagov/log4j-affected-db"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Broken Link",
        "Product",
        "US Government Resource"
      ],
      "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://logging.apache.org/log4j/2.x/security.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "Vendor Advisory"
      ],
      "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT213189"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://twitter.com/kurtseifried/status/1469345530182455296"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-5020"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/930724"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2022/Dec/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2022/Jul/11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2022/Mar/23"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/cisagov/log4j-affected-db"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Product",
        "US Government Resource"
      ],
      "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://logging.apache.org/log4j/2.x/security.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "Vendor Advisory"
      ],
      "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT213189"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://twitter.com/kurtseifried/status/1469345530182455296"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-5020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/930724"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    }
  ],
  "sourceIdentifier": "security@apache.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        },
        {
          "lang": "en",
          "value": "CWE-400"
        },
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "security@apache.org",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-06 18:55
Modified
2024-11-21 01:36
Severity ?
Summary
Cisco Emergency Responder 8.6 and 9.2 allows remote attackers to cause a denial of service (CPU consumption) by sending malformed UDP packets to the CERPT port, aka Bug ID CSCtx38369.
Impacted products
Vendor Product Version
cisco emergency_responder 8.6
cisco emergency_responder 9.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C2EC06-2C0F-4340-B5FA-366E783D0A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7C458A-A6BE-42D1-8D3E-38403CC2EF73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Emergency Responder 8.6 and 9.2 allows remote attackers to cause a denial of service (CPU consumption) by sending malformed UDP packets to the CERPT port, aka Bug ID CSCtx38369."
    },
    {
      "lang": "es",
      "value": "Cisco Emergency Responder v8.6 y v9.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU) mediante el env\u00edo de paquetes malformados UDP al puerto CERPT, tambi\u00e9n conocido como Bug ID CSCtx38369."
    }
  ],
  "id": "CVE-2012-1346",
  "lastModified": "2024-11-21T01:36:50.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-06T18:55:00.883",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.cisco.com/en/US/docs/voice_ip_comm/cer/8_7/english/release/notes/CER0_BK_CEE780BD_00_cisco-emergency-responder-87-release_chapter_00.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.cisco.com/en/US/docs/voice_ip_comm/cer/8_7/english/release/notes/CER0_BK_CEE780BD_00_cisco-emergency-responder-87-release_chapter_00.html"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-11-16 07:29
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or Prime Collaboration Deployment (PCD) migration is performed on an affected device. When a refresh upgrade or PCD migration is completed successfully, an engineering flag remains enabled and could allow root access to the device with a known password. If the vulnerable device is subsequently upgraded using the standard upgrade method to an Engineering Special Release, service update, or a new major release of the affected product, this vulnerability is remediated by that action. Note: Engineering Special Releases that are installed as COP files, as opposed to the standard upgrade method, do not remediate this vulnerability. An attacker who can access an affected device over SFTP while it is in a vulnerable state could gain root access to the device. This access could allow the attacker to compromise the affected system completely. Cisco Bug IDs: CSCvg22923, CSCvg55112, CSCvg55128, CSCvg55145, CSCvg58619, CSCvg64453, CSCvg64456, CSCvg64464, CSCvg64475, CSCvg68797.
References
ykramarz@cisco.comhttp://www.securityfocus.com/bid/101865Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1039813Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1039814Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1039815Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1039816Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1039817Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1039818Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1039819Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1039820Third Party Advisory, VDB Entry
ykramarz@cisco.comhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vosVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101865Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039813Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039814Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039815Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039816Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039817Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039818Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039819Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039820Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vosVendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3342DE3-F98B-48CF-9416-FA8D7F062E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F343F98-1100-489F-B34C-480F7898A240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hosted_collaboration_solution:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8A8E190-1846-44ED-9572-D80D71A433DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:mediasense:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A2D56-3667-438C-A367-4DB74F72507B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_license_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE11E45-1A8C-497C-A1B1-ED695E812CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:socialminer:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9A9B36-D4E2-4578-9BB9-3CCD008AE628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "395232C7-93D5-4877-A726-32E5BAFAF812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:-:*:*:*:session_management:*:*:*",
              "matchCriteriaId": "863C456D-EE60-49F8-AFB0-795EA29CD93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16991CD6-A32F-4891-B6B6-41D050FC1412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "444F1581-0CD5-40B9-8C9E-0E428E6D75C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0368C678-72A4-4F48-B31D-77A6BDAAC4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_intelligence_center:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF08793-199C-4729-9765-059678A5BE77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or Prime Collaboration Deployment (PCD) migration is performed on an affected device. When a refresh upgrade or PCD migration is completed successfully, an engineering flag remains enabled and could allow root access to the device with a known password. If the vulnerable device is subsequently upgraded using the standard upgrade method to an Engineering Special Release, service update, or a new major release of the affected product, this vulnerability is remediated by that action. Note: Engineering Special Releases that are installed as COP files, as opposed to the standard upgrade method, do not remediate this vulnerability. An attacker who can access an affected device over SFTP while it is in a vulnerable state could gain root access to the device. This access could allow the attacker to compromise the affected system completely. Cisco Bug IDs: CSCvg22923, CSCvg55112, CSCvg55128, CSCvg55145, CSCvg58619, CSCvg64453, CSCvg64456, CSCvg64464, CSCvg64475, CSCvg68797."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el mecanismo de actualizaci\u00f3n de productos de colaboraci\u00f3n de Cisco basados en la plataforma de software Cisco Voice Operating System podr\u00eda permitir que un atacante remoto no autenticado obtenga acceso elevado no autorizado a un dispositivo afectado. La vulnerabilidad ocurre cuando un refresh upgrade (RU) o una migraci\u00f3n Prime Collaboration Deployment (PCD) se realiza en un dispositivo afectado. Cuando un refresh upgrade o una migraci\u00f3n PCD se completa con \u00e9xito, una marca de ingenier\u00eda se mantiene habilitada y podr\u00eda permitir el acceso root al dispositivo con una contrase\u00f1a conocida. Si el dispositivo vulnerable se actualiza empleando el m\u00e9todo de actualizaci\u00f3n est\u00e1ndar a un Engineering Special Release, la actualizaci\u00f3n del servicio o una nueva actualizaci\u00f3n del producto afectado, esta vulnerabilidad se remedia mediante tal acci\u00f3n. Nota: Los Engineering Special Release que se instalan como archivos COP, a diferencia del m\u00e9todo de actualizaci\u00f3n est\u00e1ndar, no remedian esta vulnerabilidad. Un atacante que pueda acceder a un dispositivo afectado mediante SFTP mientras se encuentre en un estado vulnerable podr\u00eda obtener acceso root al dispositivo. Este acceso podr\u00eda permitir que el atacante comprometa completamente el sistema afectado. Cisco Bug IDs: CSCvg22923, CSCvg55112, CSCvg55128, CSCvg55145, CSCvg58619, CSCvg64453, CSCvg64456, CSCvg64464, CSCvg64475, CSCvg68797."
    }
  ],
  "id": "CVE-2017-12337",
  "lastModified": "2024-11-21T03:09:19.983",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-11-16T07:29:01.023",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101865"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039813"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039814"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039815"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039816"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039817"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039818"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039819"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039820"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101865"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039813"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039814"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039815"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039816"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039818"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039819"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-04 15:10
Modified
2024-11-21 02:05
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in CERUserServlet pages in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCun24250.
Impacted products
Vendor Product Version
cisco emergency_responder *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3618717C-9230-46C7-B2EB-93C412474D41",
              "versionEndIncluding": "8.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in CERUserServlet pages in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCun24250."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de CSRF en p\u00e1ginas de CERUserServlet en Cisco Emergency Responder (ER) 8.6 y anteriores permiten a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios arbitrarios, tambi\u00e9n conocido como Bug ID CSCun24250."
    }
  ],
  "id": "CVE-2014-2115",
  "lastModified": "2024-11-21T02:05:40.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-04-04T15:10:37.387",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2115"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33643"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/66631"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33643"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/66631"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030019"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-12-14 00:59
Modified
2024-11-21 02:56
Summary
A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvb06663. Known Affected Releases: 11.5(1.10000.4). Known Fixed Releases: 12.0(0.98000.14).
Impacted products
Vendor Product Version
cisco emergency_responder 11.5\(1.10000.4\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(1.10000.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F8A2BE00-FAE7-472A-AFFB-8A279653D9D3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvb06663. Known Affected Releases: 11.5(1.10000.4). Known Fixed Releases: 12.0(0.98000.14)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco Emergency Responder puede permitir a un atacante remoto no autenticado llevar a cabo un ataque CSRF y realizar acciones arbitrarias en el dispositivo afectado. M\u00e1s informaci\u00f3n: CSCvb06663. Lanzamientos Afectados Conocidos: 11.5(1.10000.4). Lanzamientos Reparados Conocidos: 12.0(0.98000.14)."
    }
  ],
  "id": "CVE-2016-6468",
  "lastModified": "2024-11-21T02:56:11.507",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-12-14T00:59:07.627",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94786"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037428"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94786"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-07 12:29
Modified
2024-11-21 03:30
Summary
Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occurs because a certain system log file does not have a maximum size restriction. Therefore, the file is allowed to consume the majority of available disk space on the appliance. An attacker could exploit this vulnerability by sending crafted remote connection requests to the appliance. Successful exploitation could allow the attacker to increase the size of a system log file so that it consumes most of the disk space. The lack of available disk space could lead to a DoS condition in which the application functions could operate abnormally, making the appliance unstable. This vulnerability affects the following Cisco Voice Operating System (VOS)-based products: Emergency Responder, Finesse, Hosted Collaboration Mediation Fulfillment, MediaSense, Prime License Manager, SocialMiner, Unified Communications Manager (UCM), Unified Communications Manager IM and Presence Service (IM&P - earlier releases were known as Cisco Unified Presence), Unified Communication Manager Session Management Edition (SME), Unified Contact Center Express (UCCx), Unified Intelligence Center (UIC), Unity Connection, Virtualized Voice Browser. This vulnerability also affects Prime Collaboration Assurance and Prime Collaboration Provisioning. Cisco Bug IDs: CSCvd10872, CSCvf64322, CSCvf64332, CSCvi29538, CSCvi29543, CSCvi29544, CSCvi29546, CSCvi29556, CSCvi29571, CSCvi31738, CSCvi31741, CSCvi31762, CSCvi31807, CSCvi31818, CSCvi31823.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F71C50-5AEA-4C57-B40D-BD175CE99F61",
              "versionEndExcluding": "10.5\\(1a\\)",
              "versionStartIncluding": "10.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADE21CC-8C70-4270-9431-30C4213A8115",
              "versionEndExcluding": "11.5\\(4\\)",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "650A41E1-9A81-4C08-9DDF-9CDDC6E22202",
              "versionEndExcluding": "12.0su1",
              "versionStartIncluding": "12.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:emergency_responder:11.0\\(1.10000.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E73AED2-74FE-410F-835A-7BD9E5E6C7DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A01F3E-24B2-4FE4-8466-6DE2EFA0530C",
              "versionEndExcluding": "11.5\\(3\\)",
              "versionStartIncluding": "11.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:finesse:9.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "359B9780-D7A7-467C-A665-573C62E981EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:hosted_collaboration_mediation_fulfillment:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B834DBFE-9CB9-486C-8084-3735D0994D7F",
              "versionEndExcluding": "11.5\\(3\\)",
              "versionStartIncluding": "11.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hosted_collaboration_mediation_fulfillment:9.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2D3EAC03-CB4A-423D-95BF-D7AB258CE2E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:mediasense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CEF5671-AEB6-442B-8D9F-242447410512",
              "versionEndExcluding": "11.5su2",
              "versionStartIncluding": "11.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:mediasense:9.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "37B3DC93-6772-4836-B969-3D8B0359D4AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:prime_collaboration_assurance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB04C20D-B989-4B4D-B5F9-C2067CC886E1",
              "versionEndExcluding": "11.6_es16",
              "versionStartIncluding": "11.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_collaboration_assurance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B92B3174-0187-4C3A-AFE7-2443FBAEA97E",
              "versionEndExcluding": "12.1_es2",
              "versionStartIncluding": "12.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:prime_collaboration_provisioning:12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BDA7BD5-70AE-431C-8E92-171A84BAA77F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:prime_license_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA9960C4-874D-44DF-B686-9039179378F4",
              "versionEndExcluding": "10.5.2",
              "versionStartIncluding": "10.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_license_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FC0ED2-B2D2-4F52-B2B0-AC0DDCB430E9",
              "versionEndExcluding": "11.5\\(1\\)su5",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:socialminer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8F4EDF5-67A4-42E1-BCB3-DB36A74C15A7",
              "versionEndExcluding": "11.6.1",
              "versionStartIncluding": "11.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE65718F-D5E7-4FFA-985E-D0BCE395DBAE",
              "versionEndExcluding": "10.5\\(2\\)su5",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE99092A-3EB2-4F0B-8812-ECA6B67AA301",
              "versionEndExcluding": "11.0\\(1a\\)su4",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8439C2DF-9F4B-40FE-8898-6331064026AA",
              "versionEndExcluding": "11.5\\(1\\)su3",
              "versionStartIncluding": "11.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:10.5\\(2.10000.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "520555C7-5E9B-4C76-AAB5-5DD8B29D18F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F47282B9-8B76-40E0-B72C-A6A196A37A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.10000.6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21BFC3A9-B6B1-49EE-A93A-6432BFE33E84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "05BD68E4-4296-49ED-B789-60B935210C28",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "271E4847-9AF4-4DDC-82AB-3BE20F7A67F9",
              "versionEndExcluding": "11.6\\(1\\)",
              "versionStartIncluding": "11.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:9.0\\(2\\)su1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "31FFF48A-B174-4FD6-9626-E81B5BAE3B43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:unified_intelligence_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E71D688D-BCF7-4587-A158-C347A3A985CA",
              "versionEndExcluding": "11.6\\(1\\)",
              "versionStartIncluding": "11.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_intelligence_center:9.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "924FD18E-A20D-4EBE-999E-866DADDE0CF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F1EF97D-52BC-4A60-9A73-09BFAAD05DAD",
              "versionEndExcluding": "10.5su5",
              "versionStartIncluding": "10.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD34725-568D-4612-A84F-FF524D57F0E4",
              "versionEndExcluding": "11.5.1su3",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:9.5\\(0.9\\)tt0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C5B4499-83A3-461B-AC8C-45BEABCBA1CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unity_connection:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D225AB-813B-4182-8916-0FE8307BB18B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:virtualized_voice_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9928C83-6BEB-44AA-BB2E-AA2B9DC58BE4",
              "versionEndExcluding": "11.6\\(1\\)",
              "versionStartIncluding": "11.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occurs because a certain system log file does not have a maximum size restriction. Therefore, the file is allowed to consume the majority of available disk space on the appliance. An attacker could exploit this vulnerability by sending crafted remote connection requests to the appliance. Successful exploitation could allow the attacker to increase the size of a system log file so that it consumes most of the disk space. The lack of available disk space could lead to a DoS condition in which the application functions could operate abnormally, making the appliance unstable. This vulnerability affects the following Cisco Voice Operating System (VOS)-based products: Emergency Responder, Finesse, Hosted Collaboration Mediation Fulfillment, MediaSense, Prime License Manager, SocialMiner, Unified Communications Manager (UCM), Unified Communications Manager IM and Presence Service (IM\u0026P - earlier releases were known as Cisco Unified Presence), Unified Communication Manager Session Management Edition (SME), Unified Contact Center Express (UCCx), Unified Intelligence Center (UIC), Unity Connection, Virtualized Voice Browser. This vulnerability also affects Prime Collaboration Assurance and Prime Collaboration Provisioning. Cisco Bug IDs: CSCvd10872, CSCvf64322, CSCvf64332, CSCvi29538, CSCvi29543, CSCvi29544, CSCvi29546, CSCvi29556, CSCvi29571, CSCvi31738, CSCvi31741, CSCvi31762, CSCvi31807, CSCvi31818, CSCvi31823."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples productos Cisco se han visto afectados por una vulnerabilidad en la gesti\u00f3n de archivos locales para ciertos archivos de log del sistema de productos Cisco Collaboration que podr\u00edan permitir que un atacante remoto no autenticado provoque un gran uso del disco, lo que resulta en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad ocurre debido a que cierto archivo de registro del sistema no tiene una restricci\u00f3n de tama\u00f1o m\u00e1ximo. Por lo tanto, se permite que el archivo consuma la mayor\u00eda de espacio disponible en el dispositivo. Un atacante podr\u00eda explotar esta vulnerabilidad enviando peticiones de conexi\u00f3n remota manipuladas al dispositivo. La explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante aumente el tama\u00f1o de un archivo de log del sistema para que consuma casi todo el espacio del disco. La falta de espacio disponible en el disco podr\u00eda desembocar en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en la que las funciones de la aplicaci\u00f3n podr\u00edan operar de forma err\u00f3nea, haciendo que la aplicaci\u00f3n sea inestable. Esta vulnerabilidad afecta a los siguientes productos basados en Cisco Voice Operating System (VOS): Emergency Responder, Finesse, Hosted Collaboration Mediation Fulfillment, MediaSense, Prime License Manager, SocialMiner, Unified Communications Manager (UCM), Unified Communications Manager IM and Presence Service (IMP - earlier releases were known as Cisco Unified Presence), Unified Communication Manager Session Management Edition (SME), Unified Contact Center Express (UCCx), Unified Intelligence Center (UIC), Unity Connection y Virtualized Voice Browser. Esta vulnerabilidad tambi\u00e9n afecta a Prime Collaboration Assurance y Prime Collaboration Provisioning. Cisco Bug IDs: CSCvd10872, CSCvf64322, CSCvf64332, CSCvi29538, CSCvi29543, CSCvi29544, CSCvi29546, CSCvi29556, CSCvi29571, CSCvi31738, CSCvi31741, CSCvi31762, CSCvi31807, CSCvi31818 y CSCvi31823."
    }
  ],
  "id": "CVE-2017-6779",
  "lastModified": "2024-11-21T03:30:30.690",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-07T12:29:00.260",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2005-0356
Vulnerability from cvelistv5
Published
2005-05-31 04:00
Modified
2024-08-07 21:13
Severity ?
Summary
Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/20635vdb-entry, x_refsource_XF
http://secunia.com/advisories/15393third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/637934third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/15417/third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18662third-party-advisory, x_refsource_SECUNIA
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txtvendor-advisory, x_refsource_SCO
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.ascvendor-advisory, x_refsource_FREEBSD
http://www.securityfocus.com/bid/13676vdb-entry, x_refsource_BID
http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtmlvendor-advisory, x_refsource_CISCO
http://secunia.com/advisories/18222third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2006-032.htmx_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:13:53.238Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "tcp-ip-timestamp-dos(20635)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
          },
          {
            "name": "15393",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15393"
          },
          {
            "name": "VU#637934",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/637934"
          },
          {
            "name": "15417",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15417/"
          },
          {
            "name": "18662",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18662"
          },
          {
            "name": "SCOSA-2005.64",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
          },
          {
            "name": "FreeBSD-SA-05:15",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
          },
          {
            "name": "13676",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13676"
          },
          {
            "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
          },
          {
            "name": "18222",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18222"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-05-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "tcp-ip-timestamp-dos(20635)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
        },
        {
          "name": "15393",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15393"
        },
        {
          "name": "VU#637934",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/637934"
        },
        {
          "name": "15417",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15417/"
        },
        {
          "name": "18662",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18662"
        },
        {
          "name": "SCOSA-2005.64",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
        },
        {
          "name": "FreeBSD-SA-05:15",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
        },
        {
          "name": "13676",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13676"
        },
        {
          "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
        },
        {
          "name": "18222",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18222"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2005-0356",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "tcp-ip-timestamp-dos(20635)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
            },
            {
              "name": "15393",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15393"
            },
            {
              "name": "VU#637934",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/637934"
            },
            {
              "name": "15417",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15417/"
            },
            {
              "name": "18662",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18662"
            },
            {
              "name": "SCOSA-2005.64",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
            },
            {
              "name": "FreeBSD-SA-05:15",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
            },
            {
              "name": "13676",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13676"
            },
            {
              "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
            },
            {
              "name": "18222",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18222"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2005-0356",
    "datePublished": "2005-05-31T04:00:00",
    "dateReserved": "2005-02-11T00:00:00",
    "dateUpdated": "2024-08-07T21:13:53.238Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1346
Vulnerability from cvelistv5
Published
2012-08-06 18:00
Modified
2024-09-16 18:13
Severity ?
Summary
Cisco Emergency Responder 8.6 and 9.2 allows remote attackers to cause a denial of service (CPU consumption) by sending malformed UDP packets to the CERPT port, aka Bug ID CSCtx38369.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:53:37.109Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.cisco.com/en/US/docs/voice_ip_comm/cer/8_7/english/release/notes/CER0_BK_CEE780BD_00_cisco-emergency-responder-87-release_chapter_00.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Emergency Responder 8.6 and 9.2 allows remote attackers to cause a denial of service (CPU consumption) by sending malformed UDP packets to the CERPT port, aka Bug ID CSCtx38369."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-06T18:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.cisco.com/en/US/docs/voice_ip_comm/cer/8_7/english/release/notes/CER0_BK_CEE780BD_00_cisco-emergency-responder-87-release_chapter_00.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2012-1346",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Emergency Responder 8.6 and 9.2 allows remote attackers to cause a denial of service (CPU consumption) by sending malformed UDP packets to the CERPT port, aka Bug ID CSCtx38369."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.cisco.com/en/US/docs/voice_ip_comm/cer/8_7/english/release/notes/CER0_BK_CEE780BD_00_cisco-emergency-responder-87-release_chapter_00.html",
              "refsource": "CONFIRM",
              "url": "https://www.cisco.com/en/US/docs/voice_ip_comm/cer/8_7/english/release/notes/CER0_BK_CEE780BD_00_cisco-emergency-responder-87-release_chapter_00.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2012-1346",
    "datePublished": "2012-08-06T18:00:00Z",
    "dateReserved": "2012-02-27T00:00:00Z",
    "dateUpdated": "2024-09-16T18:13:52.716Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-6407
Vulnerability from cvelistv5
Published
2015-12-13 02:00
Modified
2024-08-06 07:22
Severity ?
Summary
Cisco Emergency Responder 10.5(3.10000.9) allows remote attackers to upload files to arbitrary locations via a crafted parameter, aka Bug ID CSCuv25501.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:22:21.074Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1034383",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034383"
          },
          {
            "name": "20151210 Cisco Emergency Responder Web Framework Arbitrary File Upload Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-erw"
          },
          {
            "name": "78817",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/78817"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Emergency Responder 10.5(3.10000.9) allows remote attackers to upload files to arbitrary locations via a crafted parameter, aka Bug ID CSCuv25501."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-05T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1034383",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034383"
        },
        {
          "name": "20151210 Cisco Emergency Responder Web Framework Arbitrary File Upload Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-erw"
        },
        {
          "name": "78817",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/78817"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-6407",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Emergency Responder 10.5(3.10000.9) allows remote attackers to upload files to arbitrary locations via a crafted parameter, aka Bug ID CSCuv25501."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1034383",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034383"
            },
            {
              "name": "20151210 Cisco Emergency Responder Web Framework Arbitrary File Upload Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-erw"
            },
            {
              "name": "78817",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/78817"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-6407",
    "datePublished": "2015-12-13T02:00:00",
    "dateReserved": "2015-08-17T00:00:00",
    "dateUpdated": "2024-08-06T07:22:21.074Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-6400
Vulnerability from cvelistv5
Published
2015-12-13 02:00
Modified
2024-08-06 07:22
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 10.5(1a) allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug ID CSCuv25547.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:22:21.058Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20151210 Cisco Emergency Responder Web Framework Cross-Site Scripting Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-cer"
          },
          {
            "name": "78878",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/78878"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 10.5(1a) allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug ID CSCuv25547."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20151210 Cisco Emergency Responder Web Framework Cross-Site Scripting Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-cer"
        },
        {
          "name": "78878",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/78878"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-6400",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 10.5(1a) allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug ID CSCuv25547."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20151210 Cisco Emergency Responder Web Framework Cross-Site Scripting Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-cer"
            },
            {
              "name": "78878",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/78878"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-6400",
    "datePublished": "2015-12-13T02:00:00",
    "dateReserved": "2015-08-17T00:00:00",
    "dateUpdated": "2024-08-06T07:22:21.058Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-6406
Vulnerability from cvelistv5
Published
2015-12-13 02:00
Modified
2024-08-06 07:22
Severity ?
Summary
Directory traversal vulnerability in the Tools menu in Cisco Emergency Responder 10.5(1.10000.5) allows remote authenticated users to write to arbitrary files via a crafted filename, aka Bug ID CSCuv21781.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:22:21.600Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1034384",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034384"
          },
          {
            "name": "78816",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/78816"
          },
          {
            "name": "20151210 Cisco Emergency Responder Tools Menu Directory Traversal Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ert"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in the Tools menu in Cisco Emergency Responder 10.5(1.10000.5) allows remote authenticated users to write to arbitrary files via a crafted filename, aka Bug ID CSCuv21781."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-05T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1034384",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034384"
        },
        {
          "name": "78816",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/78816"
        },
        {
          "name": "20151210 Cisco Emergency Responder Tools Menu Directory Traversal Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ert"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-6406",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in the Tools menu in Cisco Emergency Responder 10.5(1.10000.5) allows remote authenticated users to write to arbitrary files via a crafted filename, aka Bug ID CSCuv21781."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1034384",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034384"
            },
            {
              "name": "78816",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/78816"
            },
            {
              "name": "20151210 Cisco Emergency Responder Tools Menu Directory Traversal Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ert"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-6406",
    "datePublished": "2015-12-13T02:00:00",
    "dateReserved": "2015-08-17T00:00:00",
    "dateUpdated": "2024-08-06T07:22:21.600Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1760
Vulnerability from cvelistv5
Published
2005-03-10 05:00
Modified
2024-08-08 01:00
Severity ?
Summary
The default installation of Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, does not require authentication, which allows remote attackers to gain administrator privileges by connecting to TCP port 14247.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/14900vdb-entry, x_refsource_XF
http://www.osvdb.org/3692vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/10696third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/602734third-party-advisory, x_refsource_CERT-VN
http://www.securitytracker.com/id?1008814vdb-entry, x_refsource_SECTRACK
http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtmlvendor-advisory, x_refsource_CISCO
http://www.securityfocus.com/bid/9468vdb-entry, x_refsource_BID
http://www.ciac.org/ciac/bulletins/o-066.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:00:37.250Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ciscovoice-ibmservers-admin-access(14900)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14900"
          },
          {
            "name": "3692",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3692"
          },
          {
            "name": "10696",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10696"
          },
          {
            "name": "VU#602734",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/602734"
          },
          {
            "name": "1008814",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1008814"
          },
          {
            "name": "20040121 Voice Product Vulnerabilities on IBM Servers",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
          },
          {
            "name": "9468",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9468"
          },
          {
            "name": "O-066",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default installation of Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, does not require authentication, which allows remote attackers to gain administrator privileges by connecting to TCP port 14247."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ciscovoice-ibmservers-admin-access(14900)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14900"
        },
        {
          "name": "3692",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3692"
        },
        {
          "name": "10696",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10696"
        },
        {
          "name": "VU#602734",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/602734"
        },
        {
          "name": "1008814",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1008814"
        },
        {
          "name": "20040121 Voice Product Vulnerabilities on IBM Servers",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
        },
        {
          "name": "9468",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9468"
        },
        {
          "name": "O-066",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1760",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The default installation of Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, does not require authentication, which allows remote attackers to gain administrator privileges by connecting to TCP port 14247."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ciscovoice-ibmservers-admin-access(14900)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14900"
            },
            {
              "name": "3692",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3692"
            },
            {
              "name": "10696",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10696"
            },
            {
              "name": "VU#602734",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/602734"
            },
            {
              "name": "1008814",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1008814"
            },
            {
              "name": "20040121 Voice Product Vulnerabilities on IBM Servers",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
            },
            {
              "name": "9468",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9468"
            },
            {
              "name": "O-066",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1760",
    "datePublished": "2005-03-10T05:00:00",
    "dateReserved": "2005-03-10T00:00:00",
    "dateUpdated": "2024-08-08T01:00:37.250Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-15403
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:32
Severity ?
Summary
A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by crafting an HTTP request that causes the web interface to redirect a request to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:03.605Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1041789",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041789"
          },
          {
            "name": "1041780",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041780"
          },
          {
            "name": "20181003 Multiple Cisco Unified Communications Products Open Redirect Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-er-ucm-redirect"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-15403",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:48:00.501305Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:32:16.775Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM \u0026 Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by crafting an HTTP request that causes the web interface to redirect a request to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-601",
              "description": "CWE-601",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1041789",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041789"
        },
        {
          "name": "1041780",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041780"
        },
        {
          "name": "20181003 Multiple Cisco Unified Communications Products Open Redirect Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-er-ucm-redirect"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20181003-er-ucm-redirect",
        "defect": [
          [
            "CSCvj48070",
            "CSCvj56757",
            "CSCvj56760",
            "CSCvj59218"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Multiple Cisco Unified Communications Products Open Redirect Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-10-03T16:00:00-0500",
          "ID": "CVE-2018-15403",
          "STATE": "PUBLIC",
          "TITLE": "Multiple Cisco Unified Communications Products Open Redirect Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Emergency Responder",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM \u0026 Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by crafting an HTTP request that causes the web interface to redirect a request to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "4.1",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-601"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1041789",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041789"
            },
            {
              "name": "1041780",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041780"
            },
            {
              "name": "20181003 Multiple Cisco Unified Communications Products Open Redirect Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-er-ucm-redirect"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20181003-er-ucm-redirect",
          "defect": [
            [
              "CSCvj48070",
              "CSCvj56757",
              "CSCvj56760",
              "CSCvj59218"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-15403",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-11-26T14:32:16.775Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1759
Vulnerability from cvelistv5
Published
2005-03-10 05:00
Modified
2024-08-08 01:00
Severity ?
Summary
Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, allows remote attackers to cause a denial of service (CPU consumption) via arbitrary packets to TCP port 14247, as demonstrated using port scanning.
References
http://www.kb.cert.org/vuls/id/721092third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/10696third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/14901vdb-entry, x_refsource_XF
http://www.securitytracker.com/id?1008814vdb-entry, x_refsource_SECTRACK
http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtmlvendor-advisory, x_refsource_CISCO
http://www.securityfocus.com/bid/9469vdb-entry, x_refsource_BID
http://www.osvdb.org/3691vdb-entry, x_refsource_OSVDB
http://www.ciac.org/ciac/bulletins/o-066.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:00:37.259Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#721092",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/721092"
          },
          {
            "name": "10696",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10696"
          },
          {
            "name": "ciscovoice-ibmservers-dos(14901)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14901"
          },
          {
            "name": "1008814",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1008814"
          },
          {
            "name": "20040121 Voice Product Vulnerabilities on IBM Servers",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
          },
          {
            "name": "9469",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9469"
          },
          {
            "name": "3691",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3691"
          },
          {
            "name": "O-066",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, allows remote attackers to cause a denial of service (CPU consumption) via arbitrary packets to TCP port 14247, as demonstrated using port scanning."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "VU#721092",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/721092"
        },
        {
          "name": "10696",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10696"
        },
        {
          "name": "ciscovoice-ibmservers-dos(14901)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14901"
        },
        {
          "name": "1008814",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1008814"
        },
        {
          "name": "20040121 Voice Product Vulnerabilities on IBM Servers",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
        },
        {
          "name": "9469",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9469"
        },
        {
          "name": "3691",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3691"
        },
        {
          "name": "O-066",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1759",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, allows remote attackers to cause a denial of service (CPU consumption) via arbitrary packets to TCP port 14247, as demonstrated using port scanning."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#721092",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/721092"
            },
            {
              "name": "10696",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10696"
            },
            {
              "name": "ciscovoice-ibmservers-dos(14901)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14901"
            },
            {
              "name": "1008814",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1008814"
            },
            {
              "name": "20040121 Voice Product Vulnerabilities on IBM Servers",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml"
            },
            {
              "name": "9469",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9469"
            },
            {
              "name": "3691",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3691"
            },
            {
              "name": "O-066",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-066.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1759",
    "datePublished": "2005-03-10T05:00:00",
    "dateReserved": "2005-03-10T00:00:00",
    "dateUpdated": "2024-08-08T01:00:37.259Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-6405
Vulnerability from cvelistv5
Published
2015-12-13 02:00
Modified
2024-08-06 07:22
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Cisco Emergency Responder 10.5(1) and 10.5(1a) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuv26501.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:22:21.511Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20151210 Cisco Emergency Responder Service Web Framework Cross-Site Request Forgery Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-cers"
          },
          {
            "name": "78812",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/78812"
          },
          {
            "name": "1034385",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034385"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in Cisco Emergency Responder 10.5(1) and 10.5(1a) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuv26501."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-05T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20151210 Cisco Emergency Responder Service Web Framework Cross-Site Request Forgery Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-cers"
        },
        {
          "name": "78812",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/78812"
        },
        {
          "name": "1034385",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034385"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-6405",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in Cisco Emergency Responder 10.5(1) and 10.5(1a) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuv26501."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20151210 Cisco Emergency Responder Service Web Framework Cross-Site Request Forgery Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-cers"
            },
            {
              "name": "78812",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/78812"
            },
            {
              "name": "1034385",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034385"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-6405",
    "datePublished": "2015-12-13T02:00:00",
    "dateReserved": "2015-08-17T00:00:00",
    "dateUpdated": "2024-08-06T07:22:21.511Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1226
Vulnerability from cvelistv5
Published
2021-01-13 21:16
Modified
2024-11-12 20:48
Summary
A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.128Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210113 Cisco Unified Communications Products Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1226",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:55:09.664547Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-12T20:48:32.169Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM \u0026amp; Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-532",
              "description": "CWE-532",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-13T21:16:58",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210113 Cisco Unified Communications Products Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cucm-logging-6QSWKRYz",
        "defect": [
          [
            "CSCvu52881",
            "CSCvv32655",
            "CSCvv32686",
            "CSCvv32714",
            "CSCvv68015"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Unified Communications Products Information Disclosure Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-01-13T16:00:00",
          "ID": "CVE-2021-1226",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Unified Communications Products Information Disclosure Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Emergency Responder",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM \u0026amp; Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.3",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-532"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210113 Cisco Unified Communications Products Information Disclosure Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-cucm-logging-6QSWKRYz",
          "defect": [
            [
              "CSCvu52881",
              "CSCvv32655",
              "CSCvv32686",
              "CSCvv32714",
              "CSCvv68015"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1226",
    "datePublished": "2021-01-13T21:16:58.802018Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-12T20:48:32.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20101
Vulnerability from cvelistv5
Published
2023-10-04 16:12
Modified
2024-10-23 19:40
Severity ?
Summary
A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted. This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-cer-priv-esc-B9t3hqk9",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20101",
                "options": [
                  {
                    "Exploitation": "None"
                  },
                  {
                    "Automatable": "Yes"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:38:14.310888Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:40:47.497Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.5(1)SU4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted.\r\n\r This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-798",
              "description": "Use of Hard-coded Credentials",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:44.082Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-cer-priv-esc-B9t3hqk9",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cer-priv-esc-B9t3hqk9",
        "defects": [
          "CSCwh34565"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20101",
    "datePublished": "2023-10-04T16:12:50.482Z",
    "dateReserved": "2022-10-27T18:47:50.339Z",
    "dateUpdated": "2024-10-23T19:40:47.497Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20259
Vulnerability from cvelistv5
Published
2023-10-04 16:13
Modified
2024-08-02 09:05
Summary
A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device. This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.
Impacted products
Vendor Product Version
Cisco Cisco Unity Connection Version: 14SU3
Cisco Cisco Unified Communications Manager Version: 12.5(1)SU7
Version: 12.5(1)SU7a
Version: 14SU3
Cisco Cisco Unified Communications Manager IM and Presence Service Version: 12.5(1)SU7
Version: 14SU3
Cisco Cisco Prime Collaboration Deployment Version: 14SU3
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.904Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-cucm-apidos-PGsDcdNF",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.5(1)SU7"
            },
            {
              "status": "affected",
              "version": "14"
            },
            {
              "status": "affected",
              "version": "14SU3"
            }
          ]
        },
        {
          "product": "Cisco Unity Connection",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "14SU3"
            }
          ]
        },
        {
          "product": "Cisco Unified Communications Manager",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.5(1)SU7"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU7a"
            },
            {
              "status": "affected",
              "version": "14SU3"
            }
          ]
        },
        {
          "product": "Cisco Unified Communications Manager IM and Presence Service",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.5(1)SU7"
            },
            {
              "status": "affected",
              "version": "14SU3"
            }
          ]
        },
        {
          "product": "Cisco Prime Collaboration Deployment",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "14SU3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device.\r\n\r This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:34.054Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-cucm-apidos-PGsDcdNF",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cucm-apidos-PGsDcdNF",
        "defects": [
          "CSCwf44755",
          "CSCwf62074",
          "CSCwf62081",
          "CSCwf62094",
          "CSCwf62080"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20259",
    "datePublished": "2023-10-04T16:13:30.662Z",
    "dateReserved": "2022-10-27T18:47:50.372Z",
    "dateUpdated": "2024-08-02T09:05:36.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2114
Vulnerability from cvelistv5
Published
2014-04-04 15:00
Modified
2024-08-06 10:05
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in UserServlet in Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun24384.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:05:59.664Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140403 Cisco Emergency Responder Cross-Site Scripting Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114"
          },
          {
            "name": "1030019",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030019"
          },
          {
            "name": "66635",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66635"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in UserServlet in Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun24384."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-05-04T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20140403 Cisco Emergency Responder Cross-Site Scripting Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114"
        },
        {
          "name": "1030019",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030019"
        },
        {
          "name": "66635",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66635"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-2114",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in UserServlet in Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun24384."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140403 Cisco Emergency Responder Cross-Site Scripting Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114"
            },
            {
              "name": "1030019",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030019"
            },
            {
              "name": "66635",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66635"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-2114",
    "datePublished": "2014-04-04T15:00:00",
    "dateReserved": "2014-02-25T00:00:00",
    "dateUpdated": "2024-08-06T10:05:59.664Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2115
Vulnerability from cvelistv5
Published
2014-04-04 15:00
Modified
2024-08-06 10:06
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in CERUserServlet pages in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCun24250.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:06:00.245Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140403 Cisco Emergency Responder Cross-Site Request Forgery Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2115"
          },
          {
            "name": "1030019",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030019"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33643"
          },
          {
            "name": "66631",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66631"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in CERUserServlet pages in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCun24250."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-05-04T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20140403 Cisco Emergency Responder Cross-Site Request Forgery Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2115"
        },
        {
          "name": "1030019",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030019"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33643"
        },
        {
          "name": "66631",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66631"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-2115",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in CERUserServlet pages in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCun24250."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140403 Cisco Emergency Responder Cross-Site Request Forgery Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2115"
            },
            {
              "name": "1030019",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030019"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33643",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33643"
            },
            {
              "name": "66631",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66631"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-2115",
    "datePublished": "2014-04-04T15:00:00",
    "dateReserved": "2014-02-25T00:00:00",
    "dateUpdated": "2024-08-06T10:06:00.245Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2116
Vulnerability from cvelistv5
Published
2014-04-04 15:00
Modified
2024-08-06 10:06
Severity ?
Summary
Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject web pages and modify dynamic content via unspecified parameters, aka Bug ID CSCun37882.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:06:00.187Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "66632",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66632"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33641"
          },
          {
            "name": "1030019",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030019"
          },
          {
            "name": "20140403 Cisco Emergency Responder Dynamic Content Modification Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2116"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject web pages and modify dynamic content via unspecified parameters, aka Bug ID CSCun37882."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-05-04T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "66632",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66632"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33641"
        },
        {
          "name": "1030019",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030019"
        },
        {
          "name": "20140403 Cisco Emergency Responder Dynamic Content Modification Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2116"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-2116",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject web pages and modify dynamic content via unspecified parameters, aka Bug ID CSCun37882."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "66632",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66632"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33641",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33641"
            },
            {
              "name": "1030019",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030019"
            },
            {
              "name": "20140403 Cisco Emergency Responder Dynamic Content Modification Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2116"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-2116",
    "datePublished": "2014-04-04T15:00:00",
    "dateReserved": "2014-02-25T00:00:00",
    "dateUpdated": "2024-08-06T10:06:00.187Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20266
Vulnerability from cvelistv5
Published
2023-08-30 16:18
Modified
2024-08-02 09:05
Summary
A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected device. This vulnerability exists because the application does not properly restrict the files that are being used for upgrades. An attacker could exploit this vulnerability by providing a crafted upgrade file. A successful exploit could allow the attacker to elevate privileges to root. To exploit this vulnerability, the attacker must have valid platform administrator credentials on an affected device.
Impacted products
Vendor Product Version
Cisco Cisco Unity Connection Version: 12.5(1)SU6
Version: 12.5(1)SU7
Version: 12.5(1)SU8
Version: 14SU2
Version: 14SU3
Cisco Cisco Unified Communications Manager Version: 12.5(1)SU8
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.236Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-cucm-priv-esc-D8Bky5eg",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-priv-esc-D8Bky5eg"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.5(1)SU4"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU8a"
            },
            {
              "status": "affected",
              "version": "14SU3"
            }
          ]
        },
        {
          "product": "Cisco Unity Connection",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.5(1)SU6"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU7"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU8"
            },
            {
              "status": "affected",
              "version": "14SU2"
            },
            {
              "status": "affected",
              "version": "14SU3"
            }
          ]
        },
        {
          "product": "Cisco Unified Communications Manager",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.5(1)SU8"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected device.\r\n\r This vulnerability exists because the application does not properly restrict the files that are being used for upgrades. An attacker could exploit this vulnerability by providing a crafted upgrade file. A successful exploit could allow the attacker to elevate privileges to root. To exploit this vulnerability, the attacker must have valid platform administrator credentials on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Improper Verification of Cryptographic Signature",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:35.907Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-cucm-priv-esc-D8Bky5eg",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-priv-esc-D8Bky5eg"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cucm-priv-esc-D8Bky5eg",
        "defects": [
          "CSCwh30455",
          "CSCwh30442",
          "CSCwh29940"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20266",
    "datePublished": "2023-08-30T16:18:42.528Z",
    "dateReserved": "2022-10-27T18:47:50.373Z",
    "dateUpdated": "2024-08-02T09:05:36.236Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12227
Vulnerability from cvelistv5
Published
2017-09-07 21:00
Modified
2024-08-05 18:28
Severity ?
Summary
A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker could exploit this vulnerability by sending crafted URLs that include SQL statements. An exploit could allow the attacker to view or modify entries in some database tables, affecting the integrity of the data. Cisco Bug IDs: CSCvb58973.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:28:16.640Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039287",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039287"
          },
          {
            "name": "100653",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100653"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cer"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco Emergency Responder"
            }
          ]
        }
      ],
      "datePublic": "2017-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker could exploit this vulnerability by sending crafted URLs that include SQL statements. An exploit could allow the attacker to view or modify entries in some database tables, affecting the integrity of the data. Cisco Bug IDs: CSCvb58973."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-09T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1039287",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039287"
        },
        {
          "name": "100653",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100653"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cer"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-12227",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Emergency Responder",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco Emergency Responder"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker could exploit this vulnerability by sending crafted URLs that include SQL statements. An exploit could allow the attacker to view or modify entries in some database tables, affecting the integrity of the data. Cisco Bug IDs: CSCvb58973."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-89"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039287",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039287"
            },
            {
              "name": "100653",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100653"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cer",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cer"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-12227",
    "datePublished": "2017-09-07T21:00:00",
    "dateReserved": "2017-08-03T00:00:00",
    "dateUpdated": "2024-08-05T18:28:16.640Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6779
Vulnerability from cvelistv5
Published
2018-06-07 12:00
Modified
2024-11-29 15:07
Severity ?
Summary
Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occurs because a certain system log file does not have a maximum size restriction. Therefore, the file is allowed to consume the majority of available disk space on the appliance. An attacker could exploit this vulnerability by sending crafted remote connection requests to the appliance. Successful exploitation could allow the attacker to increase the size of a system log file so that it consumes most of the disk space. The lack of available disk space could lead to a DoS condition in which the application functions could operate abnormally, making the appliance unstable. This vulnerability affects the following Cisco Voice Operating System (VOS)-based products: Emergency Responder, Finesse, Hosted Collaboration Mediation Fulfillment, MediaSense, Prime License Manager, SocialMiner, Unified Communications Manager (UCM), Unified Communications Manager IM and Presence Service (IM&P - earlier releases were known as Cisco Unified Presence), Unified Communication Manager Session Management Edition (SME), Unified Contact Center Express (UCCx), Unified Intelligence Center (UIC), Unity Connection, Virtualized Voice Browser. This vulnerability also affects Prime Collaboration Assurance and Prime Collaboration Provisioning. Cisco Bug IDs: CSCvd10872, CSCvf64322, CSCvf64332, CSCvi29538, CSCvi29543, CSCvi29544, CSCvi29546, CSCvi29556, CSCvi29571, CSCvi31738, CSCvi31741, CSCvi31762, CSCvi31807, CSCvi31818, CSCvi31823.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.143Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2017-6779",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-29T14:43:53.428544Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-29T15:07:21.731Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Multiple Cisco Products unknown",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Multiple Cisco Products unknown"
            }
          ]
        }
      ],
      "datePublic": "2018-06-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occurs because a certain system log file does not have a maximum size restriction. Therefore, the file is allowed to consume the majority of available disk space on the appliance. An attacker could exploit this vulnerability by sending crafted remote connection requests to the appliance. Successful exploitation could allow the attacker to increase the size of a system log file so that it consumes most of the disk space. The lack of available disk space could lead to a DoS condition in which the application functions could operate abnormally, making the appliance unstable. This vulnerability affects the following Cisco Voice Operating System (VOS)-based products: Emergency Responder, Finesse, Hosted Collaboration Mediation Fulfillment, MediaSense, Prime License Manager, SocialMiner, Unified Communications Manager (UCM), Unified Communications Manager IM and Presence Service (IM\u0026P - earlier releases were known as Cisco Unified Presence), Unified Communication Manager Session Management Edition (SME), Unified Contact Center Express (UCCx), Unified Intelligence Center (UIC), Unity Connection, Virtualized Voice Browser. This vulnerability also affects Prime Collaboration Assurance and Prime Collaboration Provisioning. Cisco Bug IDs: CSCvd10872, CSCvf64322, CSCvf64332, CSCvi29538, CSCvi29543, CSCvi29544, CSCvi29546, CSCvi29556, CSCvi29571, CSCvi31738, CSCvi31741, CSCvi31762, CSCvi31807, CSCvi31818, CSCvi31823."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-06-07T11:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6779",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Multiple Cisco Products unknown",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Multiple Cisco Products unknown"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occurs because a certain system log file does not have a maximum size restriction. Therefore, the file is allowed to consume the majority of available disk space on the appliance. An attacker could exploit this vulnerability by sending crafted remote connection requests to the appliance. Successful exploitation could allow the attacker to increase the size of a system log file so that it consumes most of the disk space. The lack of available disk space could lead to a DoS condition in which the application functions could operate abnormally, making the appliance unstable. This vulnerability affects the following Cisco Voice Operating System (VOS)-based products: Emergency Responder, Finesse, Hosted Collaboration Mediation Fulfillment, MediaSense, Prime License Manager, SocialMiner, Unified Communications Manager (UCM), Unified Communications Manager IM and Presence Service (IM\u0026P - earlier releases were known as Cisco Unified Presence), Unified Communication Manager Session Management Edition (SME), Unified Contact Center Express (UCCx), Unified Intelligence Center (UIC), Unity Connection, Virtualized Voice Browser. This vulnerability also affects Prime Collaboration Assurance and Prime Collaboration Provisioning. Cisco Bug IDs: CSCvd10872, CSCvf64322, CSCvf64332, CSCvi29538, CSCvi29543, CSCvi29544, CSCvi29546, CSCvi29556, CSCvi29571, CSCvi31738, CSCvi31741, CSCvi31762, CSCvi31807, CSCvi31818, CSCvi31823."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6779",
    "datePublished": "2018-06-07T12:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-11-29T15:07:21.731Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-44228
Vulnerability from cvelistv5
Published
2021-12-10 00:00
Modified
2024-08-04 04:17
Severity ?
Summary
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
References
https://logging.apache.org/log4j/2.x/security.html
http://www.openwall.com/lists/oss-security/2021/12/10/1mailing-list
http://www.openwall.com/lists/oss-security/2021/12/10/2mailing-list
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdvendor-advisory
http://www.openwall.com/lists/oss-security/2021/12/10/3mailing-list
https://security.netapp.com/advisory/ntap-20211210-0007/
http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html
https://www.debian.org/security/2021/dsa-5020vendor-advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00007.htmlmailing-list
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/vendor-advisory
https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/vendor-advisory
http://www.openwall.com/lists/oss-security/2021/12/13/2mailing-list
http://www.openwall.com/lists/oss-security/2021/12/13/1mailing-list
http://www.openwall.com/lists/oss-security/2021/12/14/4mailing-list
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdvendor-advisory
https://www.kb.cert.org/vuls/id/930724third-party-advisory
https://twitter.com/kurtseifried/status/1469345530182455296
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf
http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html
http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdvendor-advisory
http://www.openwall.com/lists/oss-security/2021/12/15/3mailing-list
http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html
http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html
http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html
http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html
http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/vendor-advisory
http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html
https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf
https://www.oracle.com/security-alerts/cpujan2022.html
http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html
https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md
http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html
http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html
http://seclists.org/fulldisclosure/2022/Mar/23mailing-list
https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001
https://github.com/cisagov/log4j-affected-db
https://support.apple.com/kb/HT213189
https://www.oracle.com/security-alerts/cpuapr2022.html
https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228
https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html
http://seclists.org/fulldisclosure/2022/Jul/11mailing-list
http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html
http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html
http://seclists.org/fulldisclosure/2022/Dec/2mailing-list
http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T04:17:24.696Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://logging.apache.org/log4j/2.x/security.html"
          },
          {
            "name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
          },
          {
            "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
          },
          {
            "name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
          },
          {
            "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
          },
          {
            "name": "DSA-5020",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2021/dsa-5020"
          },
          {
            "name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
          },
          {
            "name": "FEDORA-2021-f0f501d01f",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
          },
          {
            "name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
          },
          {
            "name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
          },
          {
            "name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
          },
          {
            "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
          },
          {
            "name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
          },
          {
            "name": "VU#930724",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/930724"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://twitter.com/kurtseifried/status/1469345530182455296"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
          },
          {
            "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
          },
          {
            "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
          },
          {
            "name": "FEDORA-2021-66d6c484f3",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
          },
          {
            "name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2022/Mar/23"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/cisagov/log4j-affected-db"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.apple.com/kb/HT213189"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
          },
          {
            "name": "20220721 Open-Xchange Security Advisory 2022-07-21",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2022/Jul/11"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
          },
          {
            "name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2022/Dec/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache Log4j2",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "changes": [
                {
                  "at": "2.3.1",
                  "status": "unaffected"
                },
                {
                  "at": "2.4",
                  "status": "affected"
                },
                {
                  "at": "2.12.2",
                  "status": "unaffected"
                },
                {
                  "at": "2.13.0",
                  "status": "affected"
                },
                {
                  "at": "2.15.0",
                  "status": "unaffected"
                }
              ],
              "lessThan": "log4j-core*",
              "status": "affected",
              "version": "2.0-beta9",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "This issue was discovered by Chen Zhaojun of Alibaba Cloud Security Team."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects."
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "other": "critical"
            },
            "type": "unknown"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "CWE-502 Deserialization of Untrusted Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-03T00:00:00",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "url": "https://logging.apache.org/log4j/2.x/security.html"
        },
        {
          "name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
        },
        {
          "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
        },
        {
          "name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
        },
        {
          "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
        },
        {
          "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
        },
        {
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
        },
        {
          "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
        },
        {
          "name": "DSA-5020",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2021/dsa-5020"
        },
        {
          "name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
        },
        {
          "name": "FEDORA-2021-f0f501d01f",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
        },
        {
          "name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
        },
        {
          "name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
        },
        {
          "name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
        },
        {
          "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
        },
        {
          "name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
        },
        {
          "name": "VU#930724",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://www.kb.cert.org/vuls/id/930724"
        },
        {
          "url": "https://twitter.com/kurtseifried/status/1469345530182455296"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
        },
        {
          "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
        },
        {
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
        },
        {
          "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
        },
        {
          "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
        },
        {
          "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
        },
        {
          "name": "FEDORA-2021-66d6c484f3",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
        },
        {
          "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
        },
        {
          "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
        },
        {
          "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
        },
        {
          "name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2022/Mar/23"
        },
        {
          "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
        },
        {
          "url": "https://github.com/cisagov/log4j-affected-db"
        },
        {
          "url": "https://support.apple.com/kb/HT213189"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
        },
        {
          "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
        },
        {
          "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
        },
        {
          "name": "20220721 Open-Xchange Security Advisory 2022-07-21",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2022/Jul/11"
        },
        {
          "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
        },
        {
          "name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2022/Dec/2"
        },
        {
          "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2021-44228",
    "datePublished": "2021-12-10T00:00:00",
    "dateReserved": "2021-11-26T00:00:00",
    "dateUpdated": "2024-08-04T04:17:24.696Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12337
Vulnerability from cvelistv5
Published
2017-11-16 07:00
Modified
2024-08-05 18:36
Severity ?
Summary
A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or Prime Collaboration Deployment (PCD) migration is performed on an affected device. When a refresh upgrade or PCD migration is completed successfully, an engineering flag remains enabled and could allow root access to the device with a known password. If the vulnerable device is subsequently upgraded using the standard upgrade method to an Engineering Special Release, service update, or a new major release of the affected product, this vulnerability is remediated by that action. Note: Engineering Special Releases that are installed as COP files, as opposed to the standard upgrade method, do not remediate this vulnerability. An attacker who can access an affected device over SFTP while it is in a vulnerable state could gain root access to the device. This access could allow the attacker to compromise the affected system completely. Cisco Bug IDs: CSCvg22923, CSCvg55112, CSCvg55128, CSCvg55145, CSCvg58619, CSCvg64453, CSCvg64456, CSCvg64464, CSCvg64475, CSCvg68797.
References
http://www.securityfocus.com/bid/101865vdb-entry, x_refsource_BID
http://www.securitytracker.com/id/1039815vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1039817vdb-entry, x_refsource_SECTRACK
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vosx_refsource_CONFIRM
http://www.securitytracker.com/id/1039814vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1039818vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1039819vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1039820vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1039813vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1039816vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:56.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "101865",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101865"
          },
          {
            "name": "1039815",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039815"
          },
          {
            "name": "1039817",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039817"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos"
          },
          {
            "name": "1039814",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039814"
          },
          {
            "name": "1039818",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039818"
          },
          {
            "name": "1039819",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039819"
          },
          {
            "name": "1039820",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039820"
          },
          {
            "name": "1039813",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039813"
          },
          {
            "name": "1039816",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039816"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Voice Operating System",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco Voice Operating System"
            }
          ]
        }
      ],
      "datePublic": "2017-11-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or Prime Collaboration Deployment (PCD) migration is performed on an affected device. When a refresh upgrade or PCD migration is completed successfully, an engineering flag remains enabled and could allow root access to the device with a known password. If the vulnerable device is subsequently upgraded using the standard upgrade method to an Engineering Special Release, service update, or a new major release of the affected product, this vulnerability is remediated by that action. Note: Engineering Special Releases that are installed as COP files, as opposed to the standard upgrade method, do not remediate this vulnerability. An attacker who can access an affected device over SFTP while it is in a vulnerable state could gain root access to the device. This access could allow the attacker to compromise the affected system completely. Cisco Bug IDs: CSCvg22923, CSCvg55112, CSCvg55128, CSCvg55145, CSCvg58619, CSCvg64453, CSCvg64456, CSCvg64464, CSCvg64475, CSCvg68797."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-17T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "101865",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101865"
        },
        {
          "name": "1039815",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039815"
        },
        {
          "name": "1039817",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039817"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos"
        },
        {
          "name": "1039814",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039814"
        },
        {
          "name": "1039818",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039818"
        },
        {
          "name": "1039819",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039819"
        },
        {
          "name": "1039820",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039820"
        },
        {
          "name": "1039813",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039813"
        },
        {
          "name": "1039816",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039816"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-12337",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Voice Operating System",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco Voice Operating System"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or Prime Collaboration Deployment (PCD) migration is performed on an affected device. When a refresh upgrade or PCD migration is completed successfully, an engineering flag remains enabled and could allow root access to the device with a known password. If the vulnerable device is subsequently upgraded using the standard upgrade method to an Engineering Special Release, service update, or a new major release of the affected product, this vulnerability is remediated by that action. Note: Engineering Special Releases that are installed as COP files, as opposed to the standard upgrade method, do not remediate this vulnerability. An attacker who can access an affected device over SFTP while it is in a vulnerable state could gain root access to the device. This access could allow the attacker to compromise the affected system completely. Cisco Bug IDs: CSCvg22923, CSCvg55112, CSCvg55128, CSCvg55145, CSCvg58619, CSCvg64453, CSCvg64456, CSCvg64464, CSCvg64475, CSCvg68797."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-287"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "101865",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101865"
            },
            {
              "name": "1039815",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039815"
            },
            {
              "name": "1039817",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039817"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos"
            },
            {
              "name": "1039814",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039814"
            },
            {
              "name": "1039818",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039818"
            },
            {
              "name": "1039819",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039819"
            },
            {
              "name": "1039820",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039820"
            },
            {
              "name": "1039813",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039813"
            },
            {
              "name": "1039816",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039816"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-12337",
    "datePublished": "2017-11-16T07:00:00",
    "dateReserved": "2017-08-03T00:00:00",
    "dateUpdated": "2024-08-05T18:36:56.360Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-1154
Vulnerability from cvelistv5
Published
2008-04-04 19:00
Modified
2024-08-07 08:08
Severity ?
Summary
The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the network, which allows remote attackers to execute arbitrary code via unspecified vectors.
References
http://www.securityfocus.com/bid/28591vdb-entry, x_refsource_BID
http://www.cisco.com/en/US/products/products_security_advisory09186a008096fd9a.shtmlvendor-advisory, x_refsource_CISCO
http://securitytracker.com/id?1019768vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2008/1093vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/41632vdb-entry, x_refsource_XF
http://secunia.com/advisories/29670third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:08:57.646Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "28591",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28591"
          },
          {
            "name": "20080403 Cisco Unified Communications Disaster Recovery Framework Command Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008096fd9a.shtml"
          },
          {
            "name": "1019768",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1019768"
          },
          {
            "name": "ADV-2008-1093",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1093"
          },
          {
            "name": "cisco-drf-command-execution(41632)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41632"
          },
          {
            "name": "29670",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29670"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the network, which allows remote attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "28591",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28591"
        },
        {
          "name": "20080403 Cisco Unified Communications Disaster Recovery Framework Command Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008096fd9a.shtml"
        },
        {
          "name": "1019768",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1019768"
        },
        {
          "name": "ADV-2008-1093",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1093"
        },
        {
          "name": "cisco-drf-command-execution(41632)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41632"
        },
        {
          "name": "29670",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29670"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2008-1154",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the network, which allows remote attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "28591",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28591"
            },
            {
              "name": "20080403 Cisco Unified Communications Disaster Recovery Framework Command Execution Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008096fd9a.shtml"
            },
            {
              "name": "1019768",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1019768"
            },
            {
              "name": "ADV-2008-1093",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1093"
            },
            {
              "name": "cisco-drf-command-execution(41632)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41632"
            },
            {
              "name": "29670",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29670"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2008-1154",
    "datePublished": "2008-04-04T19:00:00",
    "dateReserved": "2008-03-05T00:00:00",
    "dateUpdated": "2024-08-07T08:08:57.646Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-9208
Vulnerability from cvelistv5
Published
2016-12-14 00:37
Modified
2024-08-06 02:42
Severity ?
Summary
A vulnerability in the File Management Utility, the Download File form, and the Serviceability application of Cisco Emergency Responder could allow an authenticated, remote attacker to access files in arbitrary locations on the file system of an affected device. More Information: CSCva98951 CSCva98954 CSCvb57494. Known Affected Releases: 11.5(2.10000.5). Known Fixed Releases: 12.0(0.98000.14) 12.0(0.98000.16).
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:42:11.148Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer1"
          },
          {
            "name": "94800",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94800"
          },
          {
            "name": "1037426",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037426"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco Emergency Responder"
            }
          ]
        }
      ],
      "datePublic": "2016-12-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the File Management Utility, the Download File form, and the Serviceability application of Cisco Emergency Responder could allow an authenticated, remote attacker to access files in arbitrary locations on the file system of an affected device. More Information: CSCva98951 CSCva98954 CSCvb57494. Known Affected Releases: 11.5(2.10000.5). Known Fixed Releases: 12.0(0.98000.14) 12.0(0.98000.16)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "unspecified",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T21:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer1"
        },
        {
          "name": "94800",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94800"
        },
        {
          "name": "1037426",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037426"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-9208",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Emergency Responder",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco Emergency Responder"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the File Management Utility, the Download File form, and the Serviceability application of Cisco Emergency Responder could allow an authenticated, remote attacker to access files in arbitrary locations on the file system of an affected device. More Information: CSCva98951 CSCva98954 CSCvb57494. Known Affected Releases: 11.5(2.10000.5). Known Fixed Releases: 12.0(0.98000.14) 12.0(0.98000.16)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "unspecified"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer1",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer1"
            },
            {
              "name": "94800",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94800"
            },
            {
              "name": "1037426",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037426"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-9208",
    "datePublished": "2016-12-14T00:37:00",
    "dateReserved": "2016-11-06T00:00:00",
    "dateUpdated": "2024-08-06T02:42:11.148Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-6468
Vulnerability from cvelistv5
Published
2016-12-14 00:37
Modified
2024-08-06 01:29
Severity ?
Summary
A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvb06663. Known Affected Releases: 11.5(1.10000.4). Known Fixed Releases: 12.0(0.98000.14).
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:29:20.041Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer"
          },
          {
            "name": "94786",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94786"
          },
          {
            "name": "1037428",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037428"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco Emergency Responder"
            }
          ]
        }
      ],
      "datePublic": "2016-12-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvb06663. Known Affected Releases: 11.5(1.10000.4). Known Fixed Releases: 12.0(0.98000.14)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "unspecified",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-22T21:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer"
        },
        {
          "name": "94786",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94786"
        },
        {
          "name": "1037428",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037428"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-6468",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Emergency Responder",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco Emergency Responder"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvb06663. Known Affected Releases: 11.5(1.10000.4). Known Fixed Releases: 12.0(0.98000.14)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "unspecified"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer"
            },
            {
              "name": "94786",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94786"
            },
            {
              "name": "1037428",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037428"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-6468",
    "datePublished": "2016-12-14T00:37:00",
    "dateReserved": "2016-07-26T00:00:00",
    "dateUpdated": "2024-08-06T01:29:20.041Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2117
Vulnerability from cvelistv5
Published
2014-04-04 15:00
Modified
2024-08-06 10:05
Severity ?
Summary
Multiple open redirect vulnerabilities in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters, aka Bug ID CSCun37909.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:05:59.520Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33642"
          },
          {
            "name": "1030019",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030019"
          },
          {
            "name": "20140403 Cisco Emergency Responder Open Redirect Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2117"
          },
          {
            "name": "66634",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66634"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple open redirect vulnerabilities in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters, aka Bug ID CSCun37909."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-05-04T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33642"
        },
        {
          "name": "1030019",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030019"
        },
        {
          "name": "20140403 Cisco Emergency Responder Open Redirect Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2117"
        },
        {
          "name": "66634",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66634"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-2117",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple open redirect vulnerabilities in Cisco Emergency Responder (ER) 8.6 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters, aka Bug ID CSCun37909."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33642",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33642"
            },
            {
              "name": "1030019",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030019"
            },
            {
              "name": "20140403 Cisco Emergency Responder Open Redirect Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2117"
            },
            {
              "name": "66634",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66634"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-2117",
    "datePublished": "2014-04-04T15:00:00",
    "dateReserved": "2014-02-25T00:00:00",
    "dateUpdated": "2024-08-06T10:05:59.520Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-16025
Vulnerability from cvelistv5
Published
2020-09-23 00:26
Modified
2024-11-13 18:04
Summary
A vulnerability in the web framework of Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of some parameters that are passed to the web server of the affected software. An attacker could exploit this vulnerability by persuading a user to access a malicious link or by intercepting a user request for the affected web interface and injecting malicious code into that request. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web-based management interface or access sensitive, browser-based information.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.635Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200108 Cisco Emergency Responder Stored Cross-Site Scripting Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-er-xss"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-16025",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:53.462536Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:04:58.202Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Emergency Responder",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web framework of Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of some parameters that are passed to the web server of the affected software. An attacker could exploit this vulnerability by persuading a user to access a malicious link or by intercepting a user request for the affected web interface and injecting malicious code into that request. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web-based management interface or access sensitive, browser-based information."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-23T00:26:18",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200108 Cisco Emergency Responder Stored Cross-Site Scripting Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-er-xss"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200108-er-xss",
        "defect": [
          [
            "CSCvr15545"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Emergency Responder Stored Cross-Site Scripting Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-08T16:00:00",
          "ID": "CVE-2019-16025",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Emergency Responder Stored Cross-Site Scripting Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Emergency Responder",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web framework of Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of some parameters that are passed to the web server of the affected software. An attacker could exploit this vulnerability by persuading a user to access a malicious link or by intercepting a user request for the affected web interface and injecting malicious code into that request. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web-based management interface or access sensitive, browser-based information."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200108 Cisco Emergency Responder Stored Cross-Site Scripting Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-er-xss"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200108-er-xss",
          "defect": [
            [
              "CSCvr15545"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16025",
    "datePublished": "2020-09-23T00:26:18.453982Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-13T18:04:58.202Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}