All the vulnerabilites related to cisco - mds_9200
cve-2019-1780
Vulnerability from cvelistv5
Published
2019-05-16 17:00
Modified
2024-11-21 19:23
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. NX-OS versions prior to 8.3(1) are affected. NX-OS versions prior to 8.3(1) are affected.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.632Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1780)",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780"
          },
          {
            "name": "108392",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108392"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1780",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:58:18.043976Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:23:24.133Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.3(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. NX-OS versions prior to 8.3(1) are affected. NX-OS versions prior to 8.3(1) are affected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-21T09:06:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1780)",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780"
        },
        {
          "name": "108392",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108392"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-fxos-cmdinj-1780",
        "defect": [
          [
            "CSCvi01431",
            "CSCvi01440",
            "CSCvi92326",
            "CSCvi92328",
            "CSCvi92329",
            "CSCvi92332"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco FXOS and NX-OS Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1780",
          "STATE": "PUBLIC",
          "TITLE": "Cisco FXOS and NX-OS Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. NX-OS versions prior to 8.3(1) are affected. NX-OS versions prior to 8.3(1) are affected."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.2",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1780)",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780"
            },
            {
              "name": "108392",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108392"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-fxos-cmdinj-1780",
          "defect": [
            [
              "CSCvi01431",
              "CSCvi01440",
              "CSCvi92326",
              "CSCvi92328",
              "CSCvi92329",
              "CSCvi92332"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1780",
    "datePublished": "2019-05-16T17:00:17.177415Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:23:24.133Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1728
Vulnerability from cvelistv5
Published
2019-05-15 16:45
Modified
2024-11-20 17:22
Summary
A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of system files when the persistent configuration information is read from the file system. An attacker could exploit this vulnerability by authenticating to the device and overwriting the persistent configuration storage with malicious executable files. An exploit could allow the attacker to run arbitrary commands at system startup and those commands will run as the root user. The attacker must have valid administrative credentials for the device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.538Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco FXOS and NX-OS Software Secure Configuration Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-conf-bypass"
          },
          {
            "name": "108391",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108391"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1728",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:55:04.067211Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:22:35.424Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.3(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of system files when the persistent configuration information is read from the file system. An attacker could exploit this vulnerability by authenticating to the device and overwriting the persistent configuration storage with malicious executable files. An exploit could allow the attacker to run arbitrary commands at system startup and those commands will run as the root user. The attacker must have valid administrative credentials for the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-21T12:06:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco FXOS and NX-OS Software Secure Configuration Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-conf-bypass"
        },
        {
          "name": "108391",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108391"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-conf-bypass",
        "defect": [
          [
            "CSCvh20223",
            "CSCvi96577",
            "CSCvi96578",
            "CSCvi96579",
            "CSCvi96580",
            "CSCvi96583",
            "CSCvi96584"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco FXOS and NX-OS Software Secure Configuration Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1728",
          "STATE": "PUBLIC",
          "TITLE": "Cisco FXOS and NX-OS Software Secure Configuration Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of system files when the persistent configuration information is read from the file system. An attacker could exploit this vulnerability by authenticating to the device and overwriting the persistent configuration storage with malicious executable files. An exploit could allow the attacker to run arbitrary commands at system startup and those commands will run as the root user. The attacker must have valid administrative credentials for the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco FXOS and NX-OS Software Secure Configuration Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-conf-bypass"
            },
            {
              "name": "108391",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108391"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-conf-bypass",
          "defect": [
            [
              "CSCvh20223",
              "CSCvi96577",
              "CSCvi96578",
              "CSCvi96579",
              "CSCvi96580",
              "CSCvi96583",
              "CSCvi96584"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1728",
    "datePublished": "2019-05-15T16:45:23.499873Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:22:35.424Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1967
Vulnerability from cvelistv5
Published
2019-08-29 21:45
Modified
2024-11-19 18:58
Summary
A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload. Note: The NTP feature is enabled by default.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:51.286Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190828 Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1967",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:23:18.708362Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:58:07.518Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.3(2)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload. Note: The NTP feature is enabled by default."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-29T21:45:15",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190828 Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190828-nxos-ntp-dos",
        "defect": [
          [
            "CSCvm35740",
            "CSCvm51138",
            "CSCvm51139",
            "CSCvm51142"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-28T16:00:00-0700",
          "ID": "CVE-2019-1967",
          "STATE": "PUBLIC",
          "TITLE": "Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(2)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload. Note: The NTP feature is enabled by default."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190828 Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190828-nxos-ntp-dos",
          "defect": [
            [
              "CSCvm35740",
              "CSCvm51138",
              "CSCvm51139",
              "CSCvm51142"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1967",
    "datePublished": "2019-08-29T21:45:15.166469Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T18:58:07.518Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1735
Vulnerability from cvelistv5
Published
2019-05-15 18:45
Modified
2024-11-21 19:30
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid user credentials to exploit this vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1735)",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1735"
          },
          {
            "name": "108365",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108365"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1735",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:58:37.156646Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:30:32.359Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.3(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid user credentials to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-17T12:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1735)",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1735"
        },
        {
          "name": "108365",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108365"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-cmdinj-1735",
        "defect": [
          [
            "CSCvj63728",
            "CSCvj63877",
            "CSCvk52969",
            "CSCvk52971",
            "CSCvk52972",
            "CSCvk52975",
            "CSCvk52985",
            "CSCvk52988"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1735)",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1735",
          "STATE": "PUBLIC",
          "TITLE": "Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1735)"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid user credentials to exploit this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.4",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1735)",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1735"
            },
            {
              "name": "108365",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108365"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-cmdinj-1735",
          "defect": [
            [
              "CSCvj63728",
              "CSCvj63877",
              "CSCvk52969",
              "CSCvk52971",
              "CSCvk52972",
              "CSCvk52975",
              "CSCvk52985",
              "CSCvk52988"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1735",
    "datePublished": "2019-05-15T18:45:28.744805Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:30:32.359Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4232
Vulnerability from cvelistv5
Published
2015-07-03 10:00
Modified
2024-08-06 06:11
Severity ?
Summary
Cisco NX-OS 6.2(10) on Nexus and MDS 9000 devices allows local users to execute arbitrary OS commands by entering crafted tar parameters in the CLI, aka Bug ID CSCus44856.
References
http://tools.cisco.com/security/center/viewAlert.x?alertId=39569vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1032764vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/75503vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:11:12.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150630 Cisco Nexus Devices NX-OS Software Command-Line Interpreter Local Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39569"
          },
          {
            "name": "1032764",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032764"
          },
          {
            "name": "75503",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75503"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco NX-OS 6.2(10) on Nexus and MDS 9000 devices allows local users to execute arbitrary OS commands by entering crafted tar parameters in the CLI, aka Bug ID CSCus44856."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-23T18:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20150630 Cisco Nexus Devices NX-OS Software Command-Line Interpreter Local Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39569"
        },
        {
          "name": "1032764",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032764"
        },
        {
          "name": "75503",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75503"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-4232",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco NX-OS 6.2(10) on Nexus and MDS 9000 devices allows local users to execute arbitrary OS commands by entering crafted tar parameters in the CLI, aka Bug ID CSCus44856."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150630 Cisco Nexus Devices NX-OS Software Command-Line Interpreter Local Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39569"
            },
            {
              "name": "1032764",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032764"
            },
            {
              "name": "75503",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75503"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-4232",
    "datePublished": "2015-07-03T10:00:00",
    "dateReserved": "2015-06-04T00:00:00",
    "dateUpdated": "2024-08-06T06:11:12.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20050
Vulnerability from cvelistv5
Published
2023-02-23 00:00
Modified
2024-10-25 16:03
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.551Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230222 Cisco NX-OS Software CLI Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20050",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T14:36:39.198780Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T16:03:54.154Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-02-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230222 Cisco NX-OS Software CLI Command Injection Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u"
        }
      ],
      "source": {
        "advisory": "cisco-sa-nxos-cli-cmdinject-euQVK9u",
        "defect": [
          [
            "CSCwd00653",
            "CSCwd18009",
            "CSCwd18011",
            "CSCwd18012",
            "CSCwd18013"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco NX-OS Software CLI Command Injection Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20050",
    "datePublished": "2023-02-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-25T16:03:54.154Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1726
Vulnerability from cvelistv5
Published
2019-05-15 16:40
Modified
2024-11-21 19:31
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An attacker could exploit this vulnerability by including malicious input as the argument to the affected command. A successful exploit could allow the attacker to bypass intended restrictions and access internal services of the device. An attacker would need valid device credentials to exploit this vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.237Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco NX-OS Software CLI Bypass to Internal Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cli-bypass"
          },
          {
            "name": "108409",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108409"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1726",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:58:44.236098Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:31:38.707Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2(25)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "8.3(2)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0(3)I7(3)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "9.2(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An attacker could exploit this vulnerability by including malicious input as the argument to the affected command. A successful exploit could allow the attacker to bypass intended restrictions and access internal services of the device. An attacker would need valid device credentials to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-22T13:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco NX-OS Software CLI Bypass to Internal Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cli-bypass"
        },
        {
          "name": "108409",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108409"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-cli-bypass",
        "defect": [
          [
            "CSCvh24771",
            "CSCvi99247",
            "CSCvi99248",
            "CSCvi99250",
            "CSCvi99251",
            "CSCvi99252",
            "CSCvn11851"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco NX-OS Software CLI Bypass to Internal Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1726",
          "STATE": "PUBLIC",
          "TITLE": "Cisco NX-OS Software CLI Bypass to Internal Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2(25)"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(2)"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "7.0(3)I7(3)"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "9.2(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An attacker could exploit this vulnerability by including malicious input as the argument to the affected command. A successful exploit could allow the attacker to bypass intended restrictions and access internal services of the device. An attacker would need valid device credentials to exploit this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco NX-OS Software CLI Bypass to Internal Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cli-bypass"
            },
            {
              "name": "108409",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108409"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-cli-bypass",
          "defect": [
            [
              "CSCvh24771",
              "CSCvi99247",
              "CSCvi99248",
              "CSCvi99250",
              "CSCvi99251",
              "CSCvi99252",
              "CSCvn11851"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1726",
    "datePublished": "2019-05-15T16:40:17.248159Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:31:38.707Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34714
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.217Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34714",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:40:36.961651Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:09.403Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:58",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ",
        "defect": [
          [
            "CSCvw22670",
            "CSCvw26126",
            "CSCvw26127",
            "CSCvw26129",
            "CSCvw26130",
            "CSCvw26152",
            "CSCvw46194",
            "CSCvw46239"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34714",
          "STATE": "PUBLIC",
          "TITLE": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ",
          "defect": [
            [
              "CSCvw22670",
              "CSCvw26126",
              "CSCvw26127",
              "CSCvw26129",
              "CSCvw26130",
              "CSCvw26152",
              "CSCvw46194",
              "CSCvw46239"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34714",
    "datePublished": "2021-09-23T02:25:58.322621Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:59:09.403Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1727
Vulnerability from cvelistv5
Published
2019-05-15 16:45
Modified
2024-11-21 19:31
Summary
A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and issue arbitrary commands to elevate the attacker's privilege level. The vulnerability is due to insufficient sanitization of user-supplied parameters that are passed to certain Python functions in the scripting sandbox of the affected device. An attacker could exploit this vulnerability to escape the scripting sandbox and execute arbitrary commands to elevate the attacker's privilege level. To exploit this vulnerability, the attacker must have local access and be authenticated to the targeted device with administrative or Python execution privileges. These requirements could limit the possibility of a successful exploit.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.635Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-pyth-escal"
          },
          {
            "name": "108341",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108341"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1727",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:58:42.544618Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:31:24.457Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2(25)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "8.3(2)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0(3)I7(3)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "9.2(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and issue arbitrary commands to elevate the attacker\u0027s privilege level. The vulnerability is due to insufficient sanitization of user-supplied parameters that are passed to certain Python functions in the scripting sandbox of the affected device. An attacker could exploit this vulnerability to escape the scripting sandbox and execute arbitrary commands to elevate the attacker\u0027s privilege level. To exploit this vulnerability, the attacker must have local access and be authenticated to the targeted device with administrative or Python execution privileges. These requirements could limit the possibility of a successful exploit."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "CWE-264",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-16T09:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-pyth-escal"
        },
        {
          "name": "108341",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108341"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-pyth-escal",
        "defect": [
          [
            "CSCvh24788",
            "CSCvi99282",
            "CSCvi99284",
            "CSCvi99288"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1727",
          "STATE": "PUBLIC",
          "TITLE": "Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2(25)"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(2)"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "7.0(3)I7(3)"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "9.2(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and issue arbitrary commands to elevate the attacker\u0027s privilege level. The vulnerability is due to insufficient sanitization of user-supplied parameters that are passed to certain Python functions in the scripting sandbox of the affected device. An attacker could exploit this vulnerability to escape the scripting sandbox and execute arbitrary commands to elevate the attacker\u0027s privilege level. To exploit this vulnerability, the attacker must have local access and be authenticated to the targeted device with administrative or Python execution privileges. These requirements could limit the possibility of a successful exploit."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.2",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-pyth-escal"
            },
            {
              "name": "108341",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108341"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-pyth-escal",
          "defect": [
            [
              "CSCvh24788",
              "CSCvi99282",
              "CSCvi99284",
              "CSCvi99288"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1727",
    "datePublished": "2019-05-15T16:45:30.751023Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:31:24.457Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1968
Vulnerability from cvelistv5
Published
2019-08-29 21:50
Modified
2024-11-19 18:57
Summary
A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:52.007Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190828 Cisco NX-OS Software NX-API Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-api-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1968",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:23:15.309150Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:57:48.765Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software 6.0(2)A4(1)",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.3(2)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-29T21:50:25",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190828 Cisco NX-OS Software NX-API Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-api-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190828-nxos-api-dos",
        "defect": [
          [
            "CSCvn26502",
            "CSCvn31273",
            "CSCvn57900"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco NX-OS Software NX-API Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-28T16:00:00-0700",
          "ID": "CVE-2019-1968",
          "STATE": "PUBLIC",
          "TITLE": "Cisco NX-OS Software NX-API Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software 6.0(2)A4(1)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(2)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190828 Cisco NX-OS Software NX-API Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-api-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190828-nxos-api-dos",
          "defect": [
            [
              "CSCvn26502",
              "CSCvn31273",
              "CSCvn57900"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1968",
    "datePublished": "2019-08-29T21:50:25.458591Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T18:57:48.765Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20168
Vulnerability from cvelistv5
Published
2023-08-23 18:07
Modified
2024-08-02 09:05
Summary
A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.038Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-nxos-remoteauth-dos-XB6pv74m",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "4.2(1)SV1(4)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV1(4a)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV1(4b)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV1(5.1)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV1(5.1a)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV1(5.2)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV1(5.2b)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV2(1.1)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV2(1.1a)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV2(2.1)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV2(2.1a)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV2(2.2)"
            },
            {
              "status": "affected",
              "version": "4.2(1)SV2(2.3)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM1(5.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM1(5.2)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM1(5.2a)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM1(5.2b)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM1(5.2c)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM3(1.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM3(1.1a)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM3(1.1b)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM3(1.1c)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SM3(2.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.4)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.3)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.5a)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.5b)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.6)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.10)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.15)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(2.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(2.5)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(2.8)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(3.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.2)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(1.4b)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(3.15)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(4.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(4.1a)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(4.1b)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV3(4.1c)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A3(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A3(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A3(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A4(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A4(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A4(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A4(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A4(5)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A4(6)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(1a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(2a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(3a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(4a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(5)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(5a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(5b)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(6)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(7)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(8)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A7(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A7(1a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A7(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A7(2a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(4a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(5)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(6)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(7)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(7a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(7b)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(8)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(9)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(10a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(10)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(11)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(11a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(11b)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U2(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U2(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U2(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U2(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U2(5)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U2(6)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(5)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(6)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(7)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(8)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U3(9)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U4(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U4(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U4(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U4(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U5(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U5(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U5(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U5(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(5)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(6)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(7)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(8)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(1a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(2a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(3a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(4a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(5a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(5b)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(5c)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(9)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(10)"
            },
            {
              "status": "affected",
              "version": "6.2(2)"
            },
            {
              "status": "affected",
              "version": "6.2(2a)"
            },
            {
              "status": "affected",
              "version": "6.2(6)"
            },
            {
              "status": "affected",
              "version": "6.2(6b)"
            },
            {
              "status": "affected",
              "version": "6.2(8)"
            },
            {
              "status": "affected",
              "version": "6.2(8a)"
            },
            {
              "status": "affected",
              "version": "6.2(8b)"
            },
            {
              "status": "affected",
              "version": "6.2(10)"
            },
            {
              "status": "affected",
              "version": "6.2(12)"
            },
            {
              "status": "affected",
              "version": "6.2(18)"
            },
            {
              "status": "affected",
              "version": "6.2(16)"
            },
            {
              "status": "affected",
              "version": "6.2(14)"
            },
            {
              "status": "affected",
              "version": "6.2(6a)"
            },
            {
              "status": "affected",
              "version": "6.2(20)"
            },
            {
              "status": "affected",
              "version": "6.2(1)"
            },
            {
              "status": "affected",
              "version": "6.2(3)"
            },
            {
              "status": "affected",
              "version": "6.2(5)"
            },
            {
              "status": "affected",
              "version": "6.2(5a)"
            },
            {
              "status": "affected",
              "version": "6.2(5b)"
            },
            {
              "status": "affected",
              "version": "6.2(7)"
            },
            {
              "status": "affected",
              "version": "6.2(9)"
            },
            {
              "status": "affected",
              "version": "6.2(9a)"
            },
            {
              "status": "affected",
              "version": "6.2(9b)"
            },
            {
              "status": "affected",
              "version": "6.2(9c)"
            },
            {
              "status": "affected",
              "version": "6.2(11)"
            },
            {
              "status": "affected",
              "version": "6.2(11b)"
            },
            {
              "status": "affected",
              "version": "6.2(11c)"
            },
            {
              "status": "affected",
              "version": "6.2(11d)"
            },
            {
              "status": "affected",
              "version": "6.2(11e)"
            },
            {
              "status": "affected",
              "version": "6.2(13)"
            },
            {
              "status": "affected",
              "version": "6.2(13a)"
            },
            {
              "status": "affected",
              "version": "6.2(13b)"
            },
            {
              "status": "affected",
              "version": "6.2(15)"
            },
            {
              "status": "affected",
              "version": "6.2(17)"
            },
            {
              "status": "affected",
              "version": "6.2(19)"
            },
            {
              "status": "affected",
              "version": "6.2(21)"
            },
            {
              "status": "affected",
              "version": "6.2(23)"
            },
            {
              "status": "affected",
              "version": "6.2(20a)"
            },
            {
              "status": "affected",
              "version": "6.2(25)"
            },
            {
              "status": "affected",
              "version": "6.2(22)"
            },
            {
              "status": "affected",
              "version": "6.2(27)"
            },
            {
              "status": "affected",
              "version": "6.2(29)"
            },
            {
              "status": "affected",
              "version": "6.2(24)"
            },
            {
              "status": "affected",
              "version": "6.2(31)"
            },
            {
              "status": "affected",
              "version": "6.2(24a)"
            },
            {
              "status": "affected",
              "version": "6.2(33)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F1(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F2(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F2(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(3)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(3a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(4)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(3c)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(2a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(2b)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(2c)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(2d)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(2e)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(3)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(4)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(1a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I2(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I3(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(3)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(4)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(6)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(7)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(8)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(8a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(8b)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(8z)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(9)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I5(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I5(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I6(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I6(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(3)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(4)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(5a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(6)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(7)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(8)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(9)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(10)"
            },
            {
              "status": "affected",
              "version": "7.1(0)N1(1a)"
            },
            {
              "status": "affected",
              "version": "7.1(0)N1(1b)"
            },
            {
              "status": "affected",
              "version": "7.1(0)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.1(1)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.1(2)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.1(3)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.1(3)N1(2)"
            },
            {
              "status": "affected",
              "version": "7.1(4)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.1(5)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.1(5)N1(1b)"
            },
            {
              "status": "affected",
              "version": "7.2(0)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.2(1)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.2(2)D1(2)"
            },
            {
              "status": "affected",
              "version": "7.2(2)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(0)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(0)DX(1)"
            },
            {
              "status": "affected",
              "version": "7.3(0)DY(1)"
            },
            {
              "status": "affected",
              "version": "7.3(0)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(1)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(1)DY(1)"
            },
            {
              "status": "affected",
              "version": "7.3(1)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(2)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(3)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(3a)"
            },
            {
              "status": "affected",
              "version": "7.3(2)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(3)N1(1)"
            },
            {
              "status": "affected",
              "version": "8.0(1)"
            },
            {
              "status": "affected",
              "version": "8.1(1)"
            },
            {
              "status": "affected",
              "version": "8.1(2)"
            },
            {
              "status": "affected",
              "version": "8.1(2a)"
            },
            {
              "status": "affected",
              "version": "8.1(1a)"
            },
            {
              "status": "affected",
              "version": "8.1(1b)"
            },
            {
              "status": "affected",
              "version": "8.2(1)"
            },
            {
              "status": "affected",
              "version": "8.2(2)"
            },
            {
              "status": "affected",
              "version": "8.2(3)"
            },
            {
              "status": "affected",
              "version": "8.2(4)"
            },
            {
              "status": "affected",
              "version": "8.2(5)"
            },
            {
              "status": "affected",
              "version": "8.2(6)"
            },
            {
              "status": "affected",
              "version": "8.2(7)"
            },
            {
              "status": "affected",
              "version": "8.2(7a)"
            },
            {
              "status": "affected",
              "version": "8.2(8)"
            },
            {
              "status": "affected",
              "version": "8.2(9)"
            },
            {
              "status": "affected",
              "version": "8.3(1)"
            },
            {
              "status": "affected",
              "version": "8.3(2)"
            },
            {
              "status": "affected",
              "version": "9.2(1)"
            },
            {
              "status": "affected",
              "version": "9.2(2)"
            },
            {
              "status": "affected",
              "version": "9.2(2t)"
            },
            {
              "status": "affected",
              "version": "9.2(3)"
            },
            {
              "status": "affected",
              "version": "9.2(4)"
            },
            {
              "status": "affected",
              "version": "9.2(2v)"
            },
            {
              "status": "affected",
              "version": "9.2(1a)"
            },
            {
              "status": "affected",
              "version": "7.3(4)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(3)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(4)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(5)N1(1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SK3(1.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SK3(2.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SK3(2.2)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SK3(2.2b)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SK3(2.1a)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV5(1.1)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV5(1.2)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV5(1.3)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV5(1.3a)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV5(1.3b)"
            },
            {
              "status": "affected",
              "version": "5.2(1)SV5(1.3c)"
            },
            {
              "status": "affected",
              "version": "8.4(1)"
            },
            {
              "status": "affected",
              "version": "8.4(1a)"
            },
            {
              "status": "affected",
              "version": "8.4(2)"
            },
            {
              "status": "affected",
              "version": "8.4(2a)"
            },
            {
              "status": "affected",
              "version": "8.4(3)"
            },
            {
              "status": "affected",
              "version": "8.4(2b)"
            },
            {
              "status": "affected",
              "version": "8.4(4)"
            },
            {
              "status": "affected",
              "version": "8.4(2c)"
            },
            {
              "status": "affected",
              "version": "8.4(4a)"
            },
            {
              "status": "affected",
              "version": "8.4(5)"
            },
            {
              "status": "affected",
              "version": "8.4(2d)"
            },
            {
              "status": "affected",
              "version": "8.4(6)"
            },
            {
              "status": "affected",
              "version": "8.4(2e)"
            },
            {
              "status": "affected",
              "version": "8.4(6a)"
            },
            {
              "status": "affected",
              "version": "8.4(7)"
            },
            {
              "status": "affected",
              "version": "8.4(2f)"
            },
            {
              "status": "affected",
              "version": "9.3(1)"
            },
            {
              "status": "affected",
              "version": "9.3(2)"
            },
            {
              "status": "affected",
              "version": "9.3(3)"
            },
            {
              "status": "affected",
              "version": "9.3(4)"
            },
            {
              "status": "affected",
              "version": "9.3(5)"
            },
            {
              "status": "affected",
              "version": "9.3(6)"
            },
            {
              "status": "affected",
              "version": "9.3(7)"
            },
            {
              "status": "affected",
              "version": "9.3(7a)"
            },
            {
              "status": "affected",
              "version": "9.3(8)"
            },
            {
              "status": "affected",
              "version": "9.3(9)"
            },
            {
              "status": "affected",
              "version": "9.3(10)"
            },
            {
              "status": "affected",
              "version": "9.3(11)"
            },
            {
              "status": "affected",
              "version": "7.3(6)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(5)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(7)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(7)N1(1a)"
            },
            {
              "status": "affected",
              "version": "7.3(7)N1(1b)"
            },
            {
              "status": "affected",
              "version": "7.3(6)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(8)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(7)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(9)N1(1)"
            },
            {
              "status": "affected",
              "version": "10.1(1)"
            },
            {
              "status": "affected",
              "version": "10.1(2)"
            },
            {
              "status": "affected",
              "version": "10.1(2t)"
            },
            {
              "status": "affected",
              "version": "8.5(1)"
            },
            {
              "status": "affected",
              "version": "7.3(10)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(8)D1(1)"
            },
            {
              "status": "affected",
              "version": "10.2(1)"
            },
            {
              "status": "affected",
              "version": "10.2(1q)"
            },
            {
              "status": "affected",
              "version": "10.2(2)"
            },
            {
              "status": "affected",
              "version": "10.2(3)"
            },
            {
              "status": "affected",
              "version": "10.2(3t)"
            },
            {
              "status": "affected",
              "version": "10.2(4)"
            },
            {
              "status": "affected",
              "version": "10.2(5)"
            },
            {
              "status": "affected",
              "version": "7.3(9)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(11)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(12)N1(1)"
            },
            {
              "status": "affected",
              "version": "10.3(1)"
            },
            {
              "status": "affected",
              "version": "10.3(2)"
            },
            {
              "status": "affected",
              "version": "7.3(13)N1(1)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. "
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:48.712Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-nxos-remoteauth-dos-XB6pv74m",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m"
        }
      ],
      "source": {
        "advisory": "cisco-sa-nxos-remoteauth-dos-XB6pv74m",
        "defects": [
          "CSCwe72368",
          "CSCwe72670",
          "CSCwe72648",
          "CSCwe72673",
          "CSCwe72674"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20168",
    "datePublished": "2023-08-23T18:07:53.428Z",
    "dateReserved": "2022-10-27T18:47:50.362Z",
    "dateUpdated": "2024-08-02T09:05:35.038Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20399
Vulnerability from cvelistv5
Published
2024-07-01 16:11
Modified
2024-09-17 18:07
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root. Note: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges: Nexus 3000 Series Switches Nexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later Nexus 9000 Series Switches in standalone NX-OS mode
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(1a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(2a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(3a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(4a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(5a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(5b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(4a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(7a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(7b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(10a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(10\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(11\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(11a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(11b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(1a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(2a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(3a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(4a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(5a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(5b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(5c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(10\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(2a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(6b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(8a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(8b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(12\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(18\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(16\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(14\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(6a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(20\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(5b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(9a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(9b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(11\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(13a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(13b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(17\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(20a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(22\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(27\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(29\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(24\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(24a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:6.2\\(33\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F2\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F2\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(3a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(3c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(8a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(8b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(8z\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I5\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I5\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I6\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I6\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(5a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(10\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)N1\\(1a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)N1\\(1b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)N1\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)N1\\(1b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)D1\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)DX\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)D1\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)D1\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)D1\\(3a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.0\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.1\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.1\\(2a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.1\\(1b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(7a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(10\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.2\\(11\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.2\\(2t\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.2\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.2\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.2\\(2v\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(2b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(2c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(4a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(6a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(2f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.4\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(4\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(7a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(10\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(11\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(2a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(12\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:9.3\\(13\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)N1\\(1a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)N1\\(1b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:8.5\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(10\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.2\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.2\\(1q\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.2\\(2\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.2\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.2\\(3t\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)D1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(11\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(12\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.3\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.3\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.3\\(99w\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.3\\(99x\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.3\\(4a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.3\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(13\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:7.3\\(14\\)N1\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.4\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:nx-os:10.4\\(2\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "nx-os",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.0\\(2\\)a6\\(1\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(1a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(2\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(2a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(3\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(3a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(4\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(4a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(5a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(5b\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(6\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(7\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A6\\(8\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(1\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(2\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(3\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(4\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(4a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(5\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(6\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(7\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(7a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(7b\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(8\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(9\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(10a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(10\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(11\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(11a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)A8\\(11b\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(1\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(2\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(3\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(4\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(5\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(6\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(7\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(8\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(1a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(2a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(3a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(4a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(5a\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(5b\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(5c\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(9\\)"
              },
              {
                "status": "affected",
                "version": "6.0\\(2\\)U6\\(10\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(2\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(2a\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(6\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(6b\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(8\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(8a\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(8b\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(10\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(12\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(18\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(16\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(14\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(6a\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(20\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(1\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(5b\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(9\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(9a\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(9b\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(11\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(13a\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(13b\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(17\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(20a\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(22\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(27\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(29\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(24\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(24a\\)"
              },
              {
                "status": "affected",
                "version": "6.2\\(33\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F2\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F2\\(2\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F3\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F3\\(3\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F3\\(3a\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F3\\(4\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F3\\(3c\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)F3\\(5\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(2\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(3\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(4\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(5\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(6\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(7\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(8\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(8a\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(8b\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(8z\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I4\\(9\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I5\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I5\\(2\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I6\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I6\\(2\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(2\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(3\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(4\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(5\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(5a\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(6\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(7\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(8\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(9\\)"
              },
              {
                "status": "affected",
                "version": "7.0\\(3\\)I7\\(10\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(0\\)N1\\(1a\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(0\\)N1\\(1b\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(0\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(1\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(2\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(3\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(3\\)N1\\(2\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(4\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(5\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.1\\(5\\)N1\\(1b\\)"
              },
              {
                "status": "affected",
                "version": "7.2\\(0\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.2\\(1\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.2\\(2\\)D1\\(2\\)"
              },
              {
                "status": "affected",
                "version": "7.2\\(2\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(0\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(0\\)DX\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(0\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(1\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(1\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(2\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(2\\)D1\\(2\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(2\\)D1\\(3\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(2\\)D1\\(3a\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(2\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(3\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "8.0\\(1\\)"
              },
              {
                "status": "affected",
                "version": "8.1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "8.1\\(2\\)"
              },
              {
                "status": "affected",
                "version": "8.1\\(2a\\)"
              },
              {
                "status": "affected",
                "version": "8.1\\(1b\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(1\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(2\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(3\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(4\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(5\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(6\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(7\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(7a\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(8\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(9\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(10\\)"
              },
              {
                "status": "affected",
                "version": "8.2\\(11\\)"
              },
              {
                "status": "affected",
                "version": "8.3\\(1\\)"
              },
              {
                "status": "affected",
                "version": "8.3\\(2\\)"
              },
              {
                "status": "affected",
                "version": "9.2\\(1\\)"
              },
              {
                "status": "affected",
                "version": "9.2\\(2\\)"
              },
              {
                "status": "affected",
                "version": "9.2\\(2t\\)"
              },
              {
                "status": "affected",
                "version": "9.2\\(3\\)"
              },
              {
                "status": "affected",
                "version": "9.2\\(4\\)"
              },
              {
                "status": "affected",
                "version": "9.2\\(2v\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(4\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(3\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(4\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(5\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(1\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(2\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(3\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(2b\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(4\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(2c\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(4a\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(5\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(6\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(6a\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(7\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(2f\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(8\\)"
              },
              {
                "status": "affected",
                "version": "8.4\\(9\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(1\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(2\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(3\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(4\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(5\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(6\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(7\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(7a\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(8\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(9\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(10\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(11\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(2a\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(12\\)"
              },
              {
                "status": "affected",
                "version": "9.3\\(13\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(6\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(5\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(7\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(7\\)N1\\(1a\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(7\\)N1\\(1b\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(6\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(8\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(7\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(9\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "10.1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "8.5\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(10\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(8\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "10.2\\(1\\)"
              },
              {
                "status": "affected",
                "version": "10.2\\(1q\\)"
              },
              {
                "status": "affected",
                "version": "10.2\\(2\\)"
              },
              {
                "status": "affected",
                "version": "10.2\\(3\\)"
              },
              {
                "status": "affected",
                "version": "10.2\\(3t\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(9\\)D1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(11\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(12\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "10.3\\(1\\)"
              },
              {
                "status": "affected",
                "version": "10.3\\(3\\)"
              },
              {
                "status": "affected",
                "version": "10.3\\(99w\\)"
              },
              {
                "status": "affected",
                "version": "10.3\\(99x\\)"
              },
              {
                "status": "affected",
                "version": "10.3\\(4a\\)"
              },
              {
                "status": "affected",
                "version": "10.3\\(5\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(13\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "7.3\\(14\\)N1\\(1\\)"
              },
              {
                "status": "affected",
                "version": "10.4\\(1\\)"
              },
              {
                "status": "affected",
                "version": "10.4\\(2\\)"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20399",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-02T15:08:04.278010Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-07-02",
                "reference": "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-02T20:40:44.265Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-nxos-cmd-injection-xD9OhyOP",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.sygnia.co/threat-reports-and-advisories/china-nexus-threat-group-velvet-ant-exploits-cisco-0-day/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.2(5)"
            },
            {
              "status": "affected",
              "version": "7.3(6)N1(1a)"
            },
            {
              "status": "affected",
              "version": "7.3(5)D1(1)"
            },
            {
              "status": "affected",
              "version": "8.4(2)"
            },
            {
              "status": "affected",
              "version": "7.3(6)N1(1)"
            },
            {
              "status": "affected",
              "version": "6.2(2)"
            },
            {
              "status": "affected",
              "version": "8.4(3)"
            },
            {
              "status": "affected",
              "version": "9.2(3)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I5(2)"
            },
            {
              "status": "affected",
              "version": "8.2(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(7a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(5)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(1)"
            },
            {
              "status": "affected",
              "version": "7.3(1)D1(1)"
            },
            {
              "status": "affected",
              "version": "6.2(14a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(6)"
            },
            {
              "status": "affected",
              "version": "7.3(4)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(3)"
            },
            {
              "status": "affected",
              "version": "9.2(2v)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(5b)"
            },
            {
              "status": "affected",
              "version": "7.3(0)D1(1)"
            },
            {
              "status": "affected",
              "version": "6.2(17a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(7)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(1a)"
            },
            {
              "status": "affected",
              "version": "7.1(5)N1(1b)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(8)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(2)"
            },
            {
              "status": "affected",
              "version": "7.1(4)N1(1c)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IM3(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(5a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(11)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(4a)"
            },
            {
              "status": "affected",
              "version": "6.2(9)"
            },
            {
              "status": "affected",
              "version": "6.2(5)"
            },
            {
              "status": "affected",
              "version": "7.3(4)D1(1)"
            },
            {
              "status": "affected",
              "version": "6.2(20)"
            },
            {
              "status": "affected",
              "version": "9.2(1)"
            },
            {
              "status": "affected",
              "version": "9.2(2t)"
            },
            {
              "status": "affected",
              "version": "9.2(3y)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(1t)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(5c)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(4)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(6z)"
            },
            {
              "status": "affected",
              "version": "9.3(2)"
            },
            {
              "status": "affected",
              "version": "7.3(1)DY(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(6)"
            },
            {
              "status": "affected",
              "version": "6.2(29)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(3z)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IM7(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(11b)"
            },
            {
              "status": "affected",
              "version": "6.2(9a)"
            },
            {
              "status": "affected",
              "version": "7.3(0)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(5a)"
            },
            {
              "status": "affected",
              "version": "6.2(11d)"
            },
            {
              "status": "affected",
              "version": "8.1(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I6(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(10)"
            },
            {
              "status": "affected",
              "version": "7.2(2)D1(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IM3(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(8)"
            },
            {
              "status": "affected",
              "version": "8.2(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(1)"
            },
            {
              "status": "affected",
              "version": "7.3(2)N1(1c)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I5(3b)"
            },
            {
              "status": "affected",
              "version": "8.3(2)"
            },
            {
              "status": "affected",
              "version": "7.3(5)N1(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(2a)"
            },
            {
              "status": "affected",
              "version": "7.3(2)N1(1b)"
            },
            {
              "status": "affected",
              "version": "6.2(27)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(3a)"
            },
            {
              "status": "affected",
              "version": "7.3(1)N1(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(7)"
            },
            {
              "status": "affected",
              "version": "9.2(4)"
            },
            {
              "status": "affected",
              "version": "7.1(4)N1(1a)"
            },
            {
              "status": "affected",
              "version": "7.1(3)N1(4)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IM3(2a)"
            },
            {
              "status": "affected",
              "version": "6.2(8b)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(10)"
            },
            {
              "status": "affected",
              "version": "7.1(3)N1(2)"
            },
            {
              "status": "affected",
              "version": "6.2(13)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IC4(4)"
            },
            {
              "status": "affected",
              "version": "6.2(1)"
            },
            {
              "status": "affected",
              "version": "7.3(4)N1(1a)"
            },
            {
              "status": "affected",
              "version": "8.1(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(5b)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(3c)"
            },
            {
              "status": "affected",
              "version": "7.3(3)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(5)"
            },
            {
              "status": "affected",
              "version": "7.1(2)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.1(3)N1(3)"
            },
            {
              "status": "affected",
              "version": "8.2(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(7)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(2)"
            },
            {
              "status": "affected",
              "version": "6.2(5a)"
            },
            {
              "status": "affected",
              "version": "6.2(18)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IM3(2b)"
            },
            {
              "status": "affected",
              "version": "7.1(3)N1(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(4a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I5(3)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(3)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(6)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I6(2)"
            },
            {
              "status": "affected",
              "version": "8.3(1)"
            },
            {
              "status": "affected",
              "version": "6.2(3)"
            },
            {
              "status": "affected",
              "version": "6.2(22)"
            },
            {
              "status": "affected",
              "version": "7.1(1)N1(1)"
            },
            {
              "status": "affected",
              "version": "8.4(1)"
            },
            {
              "status": "affected",
              "version": "8.1(1b)"
            },
            {
              "status": "affected",
              "version": "7.3(0)N1(1b)"
            },
            {
              "status": "affected",
              "version": "7.2(2)D1(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(5)"
            },
            {
              "status": "affected",
              "version": "7.3(0)DX(1)"
            },
            {
              "status": "affected",
              "version": "7.1(4)N1(1d)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(2)N1(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(8)"
            },
            {
              "status": "affected",
              "version": "7.1(1)N1(1a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IM3(3)"
            },
            {
              "status": "affected",
              "version": "9.3(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(2)"
            },
            {
              "status": "affected",
              "version": "6.2(9b)"
            },
            {
              "status": "affected",
              "version": "7.1(3)N1(2a)"
            },
            {
              "status": "affected",
              "version": "7.3(0)N1(1a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(7)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(6)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(2)"
            },
            {
              "status": "affected",
              "version": "6.2(25)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(3a)"
            },
            {
              "status": "affected",
              "version": "8.0(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(11a)"
            },
            {
              "status": "affected",
              "version": "6.2(11e)"
            },
            {
              "status": "affected",
              "version": "7.1(3)N1(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(8z)"
            },
            {
              "status": "affected",
              "version": "6.2(11)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(9)"
            },
            {
              "status": "affected",
              "version": "6.2(16)"
            },
            {
              "status": "affected",
              "version": "6.2(19)"
            },
            {
              "status": "affected",
              "version": "8.2(4)"
            },
            {
              "status": "affected",
              "version": "6.2(2a)"
            },
            {
              "status": "affected",
              "version": "7.2(2)D1(3)"
            },
            {
              "status": "affected",
              "version": "7.1(0)N1(1b)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(4)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(7)"
            },
            {
              "status": "affected",
              "version": "6.2(5b)"
            },
            {
              "status": "affected",
              "version": "7.3(0)DY(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(9)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(1)"
            },
            {
              "status": "affected",
              "version": "7.1(5)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.2(1)D1(1)"
            },
            {
              "status": "affected",
              "version": "6.2(15)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(6)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(10a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I5(1)"
            },
            {
              "status": "affected",
              "version": "9.3(1z)"
            },
            {
              "status": "affected",
              "version": "9.2(2)"
            },
            {
              "status": "affected",
              "version": "6.2(7)"
            },
            {
              "status": "affected",
              "version": "6.2(9c)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(4)"
            },
            {
              "status": "affected",
              "version": "7.3(3)N1(1)"
            },
            {
              "status": "affected",
              "version": "6.2(6b)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(8b)"
            },
            {
              "status": "affected",
              "version": "8.1(2a)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(3)"
            },
            {
              "status": "affected",
              "version": "6.2(8)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(3)"
            },
            {
              "status": "affected",
              "version": "6.2(11b)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(6t)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I5(3a)"
            },
            {
              "status": "affected",
              "version": "8.1(1a)"
            },
            {
              "status": "affected",
              "version": "6.2(13a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(8)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(3a)"
            },
            {
              "status": "affected",
              "version": "7.1(0)N1(1a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(4)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(3a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(5a)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F2(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(8a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(9)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F3(2)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(2a)"
            },
            {
              "status": "affected",
              "version": "6.2(12)"
            },
            {
              "status": "affected",
              "version": "6.2(17)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I4(4)"
            },
            {
              "status": "affected",
              "version": "6.2(23)"
            },
            {
              "status": "affected",
              "version": "6.2(13b)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(3)"
            },
            {
              "status": "affected",
              "version": "6.2(10)"
            },
            {
              "status": "affected",
              "version": "6.2(6a)"
            },
            {
              "status": "affected",
              "version": "6.2(6)"
            },
            {
              "status": "affected",
              "version": "7.1(2)N1(1a)"
            },
            {
              "status": "affected",
              "version": "6.2(14)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(1)"
            },
            {
              "status": "affected",
              "version": "6.2(14b)"
            },
            {
              "status": "affected",
              "version": "6.2(21)"
            },
            {
              "status": "affected",
              "version": "7.2(2)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F2(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IA7(2)"
            },
            {
              "status": "affected",
              "version": "7.0(3)IA7(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(7b)"
            },
            {
              "status": "affected",
              "version": "6.2(8a)"
            },
            {
              "status": "affected",
              "version": "6.2(11c)"
            },
            {
              "status": "affected",
              "version": "7.0(3)F1(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(1a)"
            },
            {
              "status": "affected",
              "version": "7.1(0)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.2(0)D1(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A6(2)"
            },
            {
              "status": "affected",
              "version": "7.1(4)N1(1)"
            },
            {
              "status": "affected",
              "version": "6.0(2)A8(4a)"
            },
            {
              "status": "affected",
              "version": "6.2(20a)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(4)"
            },
            {
              "status": "affected",
              "version": "8.4(1a)"
            },
            {
              "status": "affected",
              "version": "9.3(3)"
            },
            {
              "status": "affected",
              "version": "7.3(2)D1(1d)"
            },
            {
              "status": "affected",
              "version": "7.3(7)N1(1)"
            },
            {
              "status": "affected",
              "version": "6.2(24)"
            },
            {
              "status": "affected",
              "version": "6.2(31)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(8)"
            },
            {
              "status": "affected",
              "version": "6.0(2)U6(10a)"
            },
            {
              "status": "affected",
              "version": "7.3(7)N1(1a)"
            },
            {
              "status": "affected",
              "version": "9.3(4)"
            },
            {
              "status": "affected",
              "version": "7.3(6)D1(1)"
            },
            {
              "status": "affected",
              "version": "6.2(26)"
            },
            {
              "status": "affected",
              "version": "8.2(6)"
            },
            {
              "status": "affected",
              "version": "6.2(33)"
            },
            {
              "status": "affected",
              "version": "9.3(5)"
            },
            {
              "status": "affected",
              "version": "8.4(2a)"
            },
            {
              "status": "affected",
              "version": "8.4(2b)"
            },
            {
              "status": "affected",
              "version": "7.3(8)N1(1)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(9)"
            },
            {
              "status": "affected",
              "version": "7.3(7)N1(1b)"
            },
            {
              "status": "affected",
              "version": "6.2(24a)"
            },
            {
              "status": "affected",
              "version": "8.5(1)"
            },
            {
              "status": "affected",
              "version": "9.3(6)"
            },
            {
              "status": "affected",
              "version": "10.1(2)"
            },
            {
              "status": "affected",
              "version": "10.1(1)"
            },
            {
              "status": "affected",
              "version": "8.4(4)"
            },
            {
              "status": "affected",
              "version": "7.3(7)D1(1)"
            },
            {
              "status": "affected",
              "version": "8.4(2c)"
            },
            {
              "status": "affected",
              "version": "9.3(5w)"
            },
            {
              "status": "affected",
              "version": "8.2(7)"
            },
            {
              "status": "affected",
              "version": "7.3(9)N1(1)"
            },
            {
              "status": "affected",
              "version": "9.3(7)"
            },
            {
              "status": "affected",
              "version": "9.3(7k)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(9w)"
            },
            {
              "status": "affected",
              "version": "10.2(1)"
            },
            {
              "status": "affected",
              "version": "7.3(8)N1(1a)"
            },
            {
              "status": "affected",
              "version": "7.3(8)D1(1)"
            },
            {
              "status": "affected",
              "version": "9.3(7a)"
            },
            {
              "status": "affected",
              "version": "8.2(7a)"
            },
            {
              "status": "affected",
              "version": "9.3(8)"
            },
            {
              "status": "affected",
              "version": "8.4(4a)"
            },
            {
              "status": "affected",
              "version": "8.4(2d)"
            },
            {
              "status": "affected",
              "version": "7.3(10)N1(1)"
            },
            {
              "status": "affected",
              "version": "8.4(5)"
            },
            {
              "status": "affected",
              "version": "7.0(3)I7(10)"
            },
            {
              "status": "affected",
              "version": "7.3(8)N1(1b)"
            },
            {
              "status": "affected",
              "version": "8.2(8)"
            },
            {
              "status": "affected",
              "version": "10.2(1q)"
            },
            {
              "status": "affected",
              "version": "10.2(2)"
            },
            {
              "status": "affected",
              "version": "9.3(9)"
            },
            {
              "status": "affected",
              "version": "7.3(9)D1(1)"
            },
            {
              "status": "affected",
              "version": "7.3(11)N1(1)"
            },
            {
              "status": "affected",
              "version": "10.2(3)"
            },
            {
              "status": "affected",
              "version": "8.4(6)"
            },
            {
              "status": "affected",
              "version": "8.4(2e)"
            },
            {
              "status": "affected",
              "version": "9.3(10)"
            },
            {
              "status": "affected",
              "version": "7.3(11)N1(1a)"
            },
            {
              "status": "affected",
              "version": "10.2(2a)"
            },
            {
              "status": "affected",
              "version": "7.3(12)N1(1)"
            },
            {
              "status": "affected",
              "version": "9.2(1a)"
            },
            {
              "status": "affected",
              "version": "8.2(9)"
            },
            {
              "status": "affected",
              "version": "10.3(1)"
            },
            {
              "status": "affected",
              "version": "10.2(4)"
            },
            {
              "status": "affected",
              "version": "7.3(13)N1(1)"
            },
            {
              "status": "affected",
              "version": "8.4(7)"
            },
            {
              "status": "affected",
              "version": "10.3(2)"
            },
            {
              "status": "affected",
              "version": "8.4(6a)"
            },
            {
              "status": "affected",
              "version": "9.3(11)"
            },
            {
              "status": "affected",
              "version": "10.3(3)"
            },
            {
              "status": "affected",
              "version": "10.2(5)"
            },
            {
              "status": "affected",
              "version": "9.4(1)"
            },
            {
              "status": "affected",
              "version": "9.3(2a)"
            },
            {
              "status": "affected",
              "version": "8.4(2f)"
            },
            {
              "status": "affected",
              "version": "8.2(10)"
            },
            {
              "status": "affected",
              "version": "9.3(12)"
            },
            {
              "status": "affected",
              "version": "10.4(1)"
            },
            {
              "status": "affected",
              "version": "8.4(8)"
            },
            {
              "status": "affected",
              "version": "10.3(99w)"
            },
            {
              "status": "affected",
              "version": "7.3(14)N1(1)"
            },
            {
              "status": "affected",
              "version": "10.2(6)"
            },
            {
              "status": "affected",
              "version": "10.3(3w)"
            },
            {
              "status": "affected",
              "version": "10.3(99x)"
            },
            {
              "status": "affected",
              "version": "10.3(3o)"
            },
            {
              "status": "affected",
              "version": "8.4(9)"
            },
            {
              "status": "affected",
              "version": "10.3(4)"
            },
            {
              "status": "affected",
              "version": "10.3(3p)"
            },
            {
              "status": "affected",
              "version": "10.3(4a)"
            },
            {
              "status": "affected",
              "version": "9.4(1a)"
            },
            {
              "status": "affected",
              "version": "10.4(2)"
            },
            {
              "status": "affected",
              "version": "10.3(3q)"
            },
            {
              "status": "affected",
              "version": "9.3(13)"
            },
            {
              "status": "affected",
              "version": "8.2(11)"
            },
            {
              "status": "affected",
              "version": "9.4(2)"
            },
            {
              "status": "affected",
              "version": "10.3(5)"
            },
            {
              "status": "affected",
              "version": "10.2(7)"
            },
            {
              "status": "affected",
              "version": "10.3(3x)"
            },
            {
              "status": "affected",
              "version": "10.3(4g)"
            },
            {
              "status": "affected",
              "version": "10.2(8)"
            },
            {
              "status": "affected",
              "version": "10.3(3r)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root.\r\nNote: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges:\r\n\r\nNexus 3000 Series Switches\r\nNexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later\r\nNexus 9000 Series Switches in standalone NX-OS mode"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "In May 2024, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of this vulnerability in the wild."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-17T18:07:44.853Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-nxos-cmd-injection-xD9OhyOP",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP"
        }
      ],
      "source": {
        "advisory": "cisco-sa-nxos-cmd-injection-xD9OhyOP",
        "defects": [
          "CSCwj94682"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco NX-OS Software CLI Command Injection Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20399",
    "datePublished": "2024-07-01T16:11:44.028Z",
    "dateReserved": "2023-11-08T15:08:07.660Z",
    "dateUpdated": "2024-09-17T18:07:44.853Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3504
Vulnerability from cvelistv5
Published
2020-08-27 15:40
Modified
2024-11-13 18:10
Summary
A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI command parameters. An attacker could exploit this vulnerability by executing specific commands on the local-mgmt CLI on an affected device. A successful exploit could allow the attacker to cause internal system processes to fail to terminate properly, which could result in a buildup of stuck processes and lead to slowness in accessing the UCS Manager CLI and web UI. A sustained attack may result in a restart of internal UCS Manager processes and a temporary loss of access to the UCS Manager CLI and web UI.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.362Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200826 Cisco UCS Manager Software Local Management CLI Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-cli-dos-GQUxCnTe"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3504",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:24:18.362716Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:10:32.493Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Unified Computing System (Managed)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-08-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI command parameters. An attacker could exploit this vulnerability by executing specific commands on the local-mgmt CLI on an affected device. A successful exploit could allow the attacker to cause internal system processes to fail to terminate properly, which could result in a buildup of stuck processes and lead to slowness in accessing the UCS Manager CLI and web UI. A sustained attack may result in a restart of internal UCS Manager processes and a temporary loss of access to the UCS Manager CLI and web UI."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-664",
              "description": "CWE-664",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-27T15:40:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200826 Cisco UCS Manager Software Local Management CLI Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-cli-dos-GQUxCnTe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ucs-cli-dos-GQUxCnTe",
        "defect": [
          [
            "CSCvr91760"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco UCS Manager Software Local Management CLI Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-08-26T16:00:00",
          "ID": "CVE-2020-3504",
          "STATE": "PUBLIC",
          "TITLE": "Cisco UCS Manager Software Local Management CLI Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Unified Computing System (Managed)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI command parameters. An attacker could exploit this vulnerability by executing specific commands on the local-mgmt CLI on an affected device. A successful exploit could allow the attacker to cause internal system processes to fail to terminate properly, which could result in a buildup of stuck processes and lead to slowness in accessing the UCS Manager CLI and web UI. A sustained attack may result in a restart of internal UCS Manager processes and a temporary loss of access to the UCS Manager CLI and web UI."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "3.3",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-664"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200826 Cisco UCS Manager Software Local Management CLI Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-cli-dos-GQUxCnTe"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ucs-cli-dos-GQUxCnTe",
          "defect": [
            [
              "CSCvr91760"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3504",
    "datePublished": "2020-08-27T15:40:13.292875Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:10:32.493Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1734
Vulnerability from cvelistv5
Published
2019-11-05 19:15
Modified
2024-11-21 19:06
Summary
A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to incomplete role-based access control (RBAC) verification. An attacker could exploit this vulnerability by authenticating to the device and issuing a specific CLI diagnostic command with crafted user-input parameters. An exploit could allow the attacker to perform an arbitrary read of a file on the device, and the file may contain sensitive information. The attacker needs valid device credentials to exploit this vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.554Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco FXOS and NX-OS Software Sensitive File Read Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-info"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1734",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:55:53.041640Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:06:05.831Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2(7)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to incomplete role-based access control (RBAC) verification. An attacker could exploit this vulnerability by authenticating to the device and issuing a specific CLI diagnostic command with crafted user-input parameters. An exploit could allow the attacker to perform an arbitrary read of a file on the device, and the file may contain sensitive information. The attacker needs valid device credentials to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-05T19:15:35",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco FXOS and NX-OS Software Sensitive File Read Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-info"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-fxos-info",
        "defect": [
          [
            "CSCvj59436",
            "CSCvk50808",
            "CSCvk50810",
            "CSCvk50814",
            "CSCvk50816",
            "CSCvk50838"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco FXOS and NX-OS Software Sensitive File Read Information Disclosure Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1734",
          "STATE": "PUBLIC",
          "TITLE": "Cisco FXOS and NX-OS Software Sensitive File Read Information Disclosure Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2(7)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to incomplete role-based access control (RBAC) verification. An attacker could exploit this vulnerability by authenticating to the device and issuing a specific CLI diagnostic command with crafted user-input parameters. An exploit could allow the attacker to perform an arbitrary read of a file on the device, and the file may contain sensitive information. The attacker needs valid device credentials to exploit this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.5",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco FXOS and NX-OS Software Sensitive File Read Information Disclosure Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-info"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-fxos-info",
          "defect": [
            [
              "CSCvj59436",
              "CSCvk50808",
              "CSCvk50810",
              "CSCvk50814",
              "CSCvk50816",
              "CSCvk50838"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1734",
    "datePublished": "2019-11-05T19:15:35.896970Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:06:05.831Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3517
Vulnerability from cvelistv5
Published
2020-08-27 15:40
Modified
2024-11-13 18:09
Summary
A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated attacker to cause process crashes, which could result in a denial of service (DoS) condition on an affected device. The attack vector is configuration dependent and could be remote or adjacent. For more information about the attack vector, see the Details section of this advisory. The vulnerability is due to insufficient error handling when the affected software parses Cisco Fabric Services messages. An attacker could exploit this vulnerability by sending malicious Cisco Fabric Services messages to an affected device. A successful exploit could allow the attacker to cause a reload of an affected device, which could result in a DoS condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.679Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200826 Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-nxos-cfs-dos-dAmnymbd"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3517",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:13:07.454503Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:09:30.343Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-08-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated attacker to cause process crashes, which could result in a denial of service (DoS) condition on an affected device. The attack vector is configuration dependent and could be remote or adjacent. For more information about the attack vector, see the Details section of this advisory. The vulnerability is due to insufficient error handling when the affected software parses Cisco Fabric Services messages. An attacker could exploit this vulnerability by sending malicious Cisco Fabric Services messages to an affected device. A successful exploit could allow the attacker to cause a reload of an affected device, which could result in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "CWE-476",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-27T15:40:48",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200826 Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-nxos-cfs-dos-dAmnymbd"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fxos-nxos-cfs-dos-dAmnymbd",
        "defect": [
          [
            "CSCvt39630",
            "CSCvt46835",
            "CSCvt46837",
            "CSCvt46838",
            "CSCvt46839",
            "CSCvt46877"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-08-26T16:00:00",
          "ID": "CVE-2020-3517",
          "STATE": "PUBLIC",
          "TITLE": "Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated attacker to cause process crashes, which could result in a denial of service (DoS) condition on an affected device. The attack vector is configuration dependent and could be remote or adjacent. For more information about the attack vector, see the Details section of this advisory. The vulnerability is due to insufficient error handling when the affected software parses Cisco Fabric Services messages. An attacker could exploit this vulnerability by sending malicious Cisco Fabric Services messages to an affected device. A successful exploit could allow the attacker to cause a reload of an affected device, which could result in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-476"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200826 Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-nxos-cfs-dos-dAmnymbd"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-fxos-nxos-cfs-dos-dAmnymbd",
          "defect": [
            [
              "CSCvt39630",
              "CSCvt46835",
              "CSCvt46837",
              "CSCvt46838",
              "CSCvt46839",
              "CSCvt46877"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3517",
    "datePublished": "2020-08-27T15:40:48.124786Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:09:30.343Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1779
Vulnerability from cvelistv5
Published
2019-05-15 19:40
Modified
2024-11-21 19:26
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid device credentials to exploit this vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.641Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1779)",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779"
          },
          {
            "name": "108394",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108394"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1779",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:58:34.645310Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:26:22.386Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.3(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid device credentials to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-21T17:06:03",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1779)",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779"
        },
        {
          "name": "108394",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108394"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-fxos-cmdinj-1779",
        "defect": [
          [
            "CSCve51688",
            "CSCvh76126",
            "CSCvj00412",
            "CSCvj00416",
            "CSCvj00418"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco FXOS and NX-OS Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1779",
          "STATE": "PUBLIC",
          "TITLE": "Cisco FXOS and NX-OS Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid device credentials to exploit this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.2",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1779)",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779"
            },
            {
              "name": "108394",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108394"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-fxos-cmdinj-1779",
          "defect": [
            [
              "CSCve51688",
              "CSCvh76126",
              "CSCvj00412",
              "CSCvj00416",
              "CSCvj00418"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1779",
    "datePublished": "2019-05-15T19:40:16.540228Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:26:22.386Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2019-05-16 17:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. NX-OS versions prior to 8.3(1) are affected. NX-OS versions prior to 8.3(1) are affected.
Impacted products
Vendor Product Version
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9200 -
cisco mds_9500 -
cisco mds_9700 -
cisco nx-os *
cisco nx-os *
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nx-os *
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5696q -
cisco nexus_6001 -
cisco nexus_6004 -
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco nexus_7000 -
cisco nexus_7700 -
cisco firepower_extensible_operating_system *
cisco firepower_extensible_operating_system *
cisco firepower_4110 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco nx-os *
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C",
              "versionEndExcluding": "6.2\\(25\\)",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86770ECC-BC1D-42BC-A65B-FCE598491BEE",
              "versionEndExcluding": "8.1\\(1b\\)",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4863FC5-6578-48DE-838D-E5D2EEFF27B1",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691",
              "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF06D835-FBE6-4866-B410-C2F66AEF68CD",
              "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)",
              "versionStartIncluding": "7.0\\(3\\)i7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE",
              "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1",
              "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)",
              "versionStartIncluding": "7.0\\(3\\)i4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF06D835-FBE6-4866-B410-C2F66AEF68CD",
              "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)",
              "versionStartIncluding": "7.0\\(3\\)i7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B10C9143-9E1F-4DA3-924B-68D48B4F2D37",
              "versionEndExcluding": "7.3\\(3\\)n1\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4",
              "versionEndExcluding": "6.2\\(22\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491",
              "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8882184-A5B1-4F67-B942-FDEE2FFD43F4",
              "versionEndExcluding": "8.2\\(3\\)",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E29EEC-FA0C-4DCE-A4A1-6CD66180AC36",
              "versionEndExcluding": "2.3.1.130",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E1360A-E239-424C-BDB2-5A40B852F282",
              "versionEndExcluding": "2.4.1.122",
              "versionStartIncluding": "2.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7",
              "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)",
              "versionStartIncluding": "7.0\\(3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. NX-OS versions prior to 8.3(1) are affected. NX-OS versions prior to 8.3(1) are affected."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI de los programas Cisco FXOS y Cisco NX-OS podr\u00eda permitir que un atacante local autenticado con credenciales de administrador ejecute comandos arbitrarios en el sistema operativo subyacente de un dispositivo afectado con privilegios elevados. La vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios elevados. Un atacante necesitar\u00eda credenciales de administrador v\u00e1lidas para aprovechar esta vulnerabilidad. Las versiones de NX-OS anteriores a 8.3 (1) est\u00e1n afectadas. Las versiones de NX-OS anteriores a 8.3 (1) est\u00e1n afectadas."
    }
  ],
  "id": "CVE-2019-1780",
  "lastModified": "2024-11-21T04:37:21.717",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 4.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-16T17:29:01.277",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108392"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-27 16:15
Modified
2024-11-21 05:31
Summary
A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI command parameters. An attacker could exploit this vulnerability by executing specific commands on the local-mgmt CLI on an affected device. A successful exploit could allow the attacker to cause internal system processes to fail to terminate properly, which could result in a buildup of stuck processes and lead to slowness in accessing the UCS Manager CLI and web UI. A sustained attack may result in a restart of internal UCS Manager processes and a temporary loss of access to the UCS Manager CLI and web UI.
Impacted products
Vendor Product Version
cisco firepower_extensible_operating_system -
cisco firepower_1010 -
cisco firepower_1120 -
cisco firepower_1140 -
cisco firepower_1150 -
cisco firepower_2110 -
cisco firepower_2120 -
cisco firepower_2130 -
cisco firepower_2140 -
cisco firepower_4110 -
cisco firepower_4112 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco nx-os -
cisco mds_9100 -
cisco mds_9200 -
cisco mds_9500 -
cisco mds_9700 -
cisco nexus_1000_virtual_edge -
cisco nexus_1000v -
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5696q -
cisco nexus_6001 -
cisco nexus_6004 -
cisco nexus_7000 -
cisco nexus_7700 -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco ucs_6248up -
cisco ucs_6296up -
cisco ucs_6300 -
cisco ucs_6324 -
cisco nx-os *
cisco ucs_64108 -
cisco ucs_6454 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDB194AF-51E8-4379-B416-34049BF03754",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFE3880-4B85-4E23-9836-70875D5109F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "727A02E8-40A1-4DFE-A3A2-91D628D3044F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F6546E-28F4-40DC-97D6-E0E023FE939B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3B0EC3-4654-4D90-9D41-7EC2AD1DDF99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D96810-5F79-4A83-B8CA-D015790FCF72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FE2945-4975-4003-AE48-7E134E167A7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE7122A-5AA7-4ECD-B024-E27C9D0CFB7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "976901BF-C52C-4F81-956A-711AF8A60140",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000_virtual_edge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF29010C-8712-4464-A233-14CF024AA6DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E705638-8D0A-40D6-9A51-4FDB6C03F71E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00B4CC8B-AA85-43E5-962A-0F0E003D95FF",
              "versionEndExcluding": "4.0\\(4i\\)",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI command parameters. An attacker could exploit this vulnerability by executing specific commands on the local-mgmt CLI on an affected device. A successful exploit could allow the attacker to cause internal system processes to fail to terminate properly, which could result in a buildup of stuck processes and lead to slowness in accessing the UCS Manager CLI and web UI. A sustained attack may result in a restart of internal UCS Manager processes and a temporary loss of access to the UCS Manager CLI and web UI."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI de administraci\u00f3n local (local-mgmt) de Cisco UCS Manager Software, podr\u00eda permitir a un atacante local autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido a un manejo inapropiado de los par\u00e1metros de comando de la CLI. Un atacante podr\u00eda explotar esta vulnerabilidad mediante la ejecuci\u00f3n de comandos espec\u00edficos en la CLI local-mgmt en un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que los procesos internos del sistema presenten un fallo para finalizar apropiadamente, lo que podr\u00eda resultar en una acumulaci\u00f3n de procesos atascados y conllevar a una lentitud en el acceso a la CLI de UCS Manager y la Interfaz de Usuario web. Un ataque sostenido puede resultar en un reinicio de los procesos internos de UCS Manager y una p\u00e9rdida temporal de acceso a la CLI de UCS Manager y la Interfaz de Usuario web"
    }
  ],
  "id": "CVE-2020-3504",
  "lastModified": "2024-11-21T05:31:12.453",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-27T16:15:12.487",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-cli-dos-GQUxCnTe"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-cli-dos-GQUxCnTe"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-664"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-23 19:15
Modified
2024-11-21 07:40
Summary
A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition.
Impacted products
Vendor Product Version
cisco nx-os 9.3\(11\)
cisco nx-os 10.2\(5\)
cisco nexus_3048 -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172pq -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232 -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_34200yc-sm -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nexus_36180yc-r -
cisco nexus_9232e -
cisco nexus_92348gc-x -
cisco nexus_9408 -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nx-os -
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9132t -
cisco mds_9134 -
cisco mds_9140 -
cisco mds_9148 -
cisco mds_9148s -
cisco mds_9148t -
cisco mds_9200 -
cisco mds_9216 -
cisco mds_9216a -
cisco mds_9216i -
cisco mds_9222i -
cisco mds_9250i -
cisco mds_9396s -
cisco mds_9396t -
cisco mds_9500 -
cisco mds_9506 -
cisco mds_9509 -
cisco mds_9513 -
cisco mds_9700 -
cisco mds_9706 -
cisco mds_9710 -
cisco mds_9718 -
cisco nexus_1000_virtual_edge -
cisco nexus_1000v -
cisco nexus_1000v -
cisco nexus_5500 -
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_5600 -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5672up-16g -
cisco nexus_5696q -
cisco nexus_6000 -
cisco nexus_6001 -
cisco nexus_6001p -
cisco nexus_6001t -
cisco nexus_6004 -
cisco nexus_6004x -
cisco nexus_7000 -
cisco nexus_7004 -
cisco nexus_7009 -
cisco nexus_7010 -
cisco nexus_7018 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B4E497-95AE-45FC-8F89-A7959CA9AF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C3018A70-3236-4885-8EB1-708442F74981",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C84D24C-2256-42AF-898A-221EBE9FE1E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9232e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DA8BFA-D7A2-476C-A6F5-CAE610033BC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9408:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8D5D5E2-B40B-475D-9EF3-8441016E37E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000_virtual_edge:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "5481E367-6692-48A3-8475-5299C5EE0822",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:microsoft_hyper-v:*:*",
              "matchCriteriaId": "B7063CEF-58CC-449E-BFDA-39371BA088AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "9A5FFC5B-6F90-4E8F-9AE2-B4DA4C7A144B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. "
    }
  ],
  "id": "CVE-2023-20168",
  "lastModified": "2024-11-21T07:40:43.873",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-23T19:15:07.777",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-07-03 10:59
Modified
2024-11-21 02:30
Severity ?
Summary
Cisco NX-OS 6.2(10) on Nexus and MDS 9000 devices allows local users to execute arbitrary OS commands by entering crafted tar parameters in the CLI, aka Bug ID CSCus44856.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7B1216-4C4F-4A23-9474-23876649ABF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco NX-OS 6.2(10) on Nexus and MDS 9000 devices allows local users to execute arbitrary OS commands by entering crafted tar parameters in the CLI, aka Bug ID CSCus44856."
    },
    {
      "lang": "es",
      "value": "Cisco NX-OS 6.2(10) en los dispositivos Nexus y MDS 9000 permite a usuarios locales ejecutar comandos del sistema operativo arbitrarios mediante la entrada de par\u00e1metro tar manipulados en la interfaz l\u00edneas de comando, tambi\u00e9n conocido como Bug ID CSCus44856."
    }
  ],
  "id": "CVE-2015-4232",
  "lastModified": "2024-11-21T02:30:40.970",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-07-03T10:59:01.343",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39569"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75503"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032764"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39569"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032764"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-15 20:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid device credentials to exploit this vulnerability.
Impacted products
Vendor Product Version
cisco firepower_extensible_operating_system *
cisco firepower_4110 -
cisco firepower_4112 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco mds_9100 -
cisco mds_9200 -
cisco mds_9500 -
cisco mds_9700 -
cisco nx-os *
cisco nx-os *
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nx-os *
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nx-os *
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5696q -
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco nexus_7000 -
cisco nexus_7700 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF1D583A-2AB3-4E66-9DE9-24AD9CE0C850",
              "versionEndExcluding": "2.4.1.101",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C",
              "versionEndExcluding": "6.2\\(25\\)",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86770ECC-BC1D-42BC-A65B-FCE598491BEE",
              "versionEndExcluding": "8.1\\(1b\\)",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4863FC5-6578-48DE-838D-E5D2EEFF27B1",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691",
              "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF06D835-FBE6-4866-B410-C2F66AEF68CD",
              "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)",
              "versionStartIncluding": "7.0\\(3\\)i7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7",
              "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)",
              "versionStartIncluding": "7.0\\(3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613",
              "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4",
              "versionEndExcluding": "6.2\\(22\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491",
              "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02E6779A-5759-4A83-B884-1B47FC124A22",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid device credentials to exploit this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI de los programas FXOS y NX-OS de Cisco podr\u00eda permitir a un atacante local autenticado realizar comandos arbitrarios sobre el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Un aprovechamiento exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con elevados privilegios. Un atacante necesitar\u00eda credenciales de administrador para aprovechar esta vulnerabilidad."
    }
  ],
  "id": "CVE-2019-1779",
  "lastModified": "2024-11-21T04:37:21.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 4.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-15T20:29:01.320",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108394"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108394"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-30 09:15
Modified
2024-11-21 04:37
Summary
A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default.
Impacted products
Vendor Product Version
cisco nx-os 7.3
cisco nx-os 8.1
cisco nx-os 8.2
cisco nx-os 8.3
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9140 -
cisco mds_9200 -
cisco mds_9500 -
cisco mds_9700 -
cisco nx-os 6.1\(2\)i2
cisco nx-os 6.1\(2\)i3
cisco nx-os 7.0\(3\)i4
cisco nx-os 7.0\(3\)i7
cisco nx-os 9.2
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nx-os 6.0\(2\)a8
cisco nx-os 7.0\(3\)i7
cisco nx-os 9.2
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nx-os 7.0\(3\)f
cisco nx-os 9.2
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nx-os 7.1
cisco nx-os 7.2
cisco nx-os 7.3
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5696q -
cisco nexus_6001 -
cisco nexus_6004 -
cisco nx-os 7.2
cisco nx-os 7.3
cisco nx-os 8.0
cisco nx-os 8.1
cisco nx-os 8.2
cisco nx-os 8.3
cisco nexus_7000 -
cisco nexus_7000_10-slot -
cisco nexus_7000_18-slot -
cisco nexus_7000_4-slot -
cisco nexus_7000_9-slot -
cisco nexus_7700 -
cisco nexus_7700_10-slot -
cisco nexus_7700_18-slot -
cisco nexus_7700_2-slot -
cisco nexus_7700_6-slot -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9501608B-3811-4C33-BDA1-721045284C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363BEDD-A8AC-4FB6-87DC-708F97F8375E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D9097-C95A-4813-9DEE-89CA75820524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "399568C2-4198-4D2C-B694-FF4EFE5E4710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8C2A169-117C-4F64-A6F0-748E7686260A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1A9850-0AF6-48B1-8D7B-309135DE7A27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42217F8-C85B-45D4-BA3B-F4303947E355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEBF467-C2E2-4ED9-8E8A-02E062E734D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E648A2-AFB2-4F84-B27A-F8AC7F67B36F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DCBF1FE-C124-4DBA-B127-D484D5C9110C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEBF467-C2E2-4ED9-8E8A-02E062E734D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E648A2-AFB2-4F84-B27A-F8AC7F67B36F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f:*:*:*:*:*:*:*",
              "matchCriteriaId": "E575893D-81E5-47E6-9531-50E044C2C3D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E648A2-AFB2-4F84-B27A-F8AC7F67B36F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF918D59-4D57-4C18-9FF5-AE6636F24484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE85C54-276F-462E-808A-23D3E54D31BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9501608B-3811-4C33-BDA1-721045284C7D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE85C54-276F-462E-808A-23D3E54D31BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9501608B-3811-4C33-BDA1-721045284C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B36B056-C068-4413-B648-1D1D6026B823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363BEDD-A8AC-4FB6-87DC-708F97F8375E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D9097-C95A-4813-9DEE-89CA75820524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "399568C2-4198-4D2C-B694-FF4EFE5E4710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad NX-API de Cisco NX-OS Software, podr\u00eda permitir a un atacante remoto no autenticado causar que un proceso del sistema NX-API se reinicie inesperadamente. La vulnerabilidad es debido a una comprobaci\u00f3n incorrecta del encabezado HTTP de una petici\u00f3n que se env\u00eda a NX-API. Un atacante podr\u00eda explotar esta vulnerabilidad enviando una petici\u00f3n HTTP especialmente  dise\u00f1ada a NX-API en un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en el servicio NX-API; sin embargo, el dispositivo NX-OS en s\u00ed todav\u00eda estar\u00eda disponible y pasando el tr\u00e1fico de red. Nota: La funcionalidad NX-API est\u00e1 deshabilitada por defecto."
    }
  ],
  "id": "CVE-2019-1968",
  "lastModified": "2024-11-21T04:37:47.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-30T09:15:20.380",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-api-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-api-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-116"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-15 17:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of system files when the persistent configuration information is read from the file system. An attacker could exploit this vulnerability by authenticating to the device and overwriting the persistent configuration storage with malicious executable files. An exploit could allow the attacker to run arbitrary commands at system startup and those commands will run as the root user. The attacker must have valid administrative credentials for the device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF827BB-FFDE-4D1E-A727-A8D7480001A5",
              "versionEndExcluding": "8.1\\(1b\\)",
              "versionStartIncluding": "8.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4863FC5-6578-48DE-838D-E5D2EEFF27B1",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D857756F-8C20-4B59-BA89-8373954B0093",
              "versionEndExcluding": "7.0\\(3\\)i7\\(3\\)",
              "versionStartIncluding": "7.0\\(3\\)i7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED6E713-DCC5-41A7-94AC-CFF52EBBCBD7",
              "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)",
              "versionStartIncluding": "6.0\\(2\\)a8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "521D7202-7B57-49C1-BFC5-6829B96428BA",
              "versionEndExcluding": "7.0\\(3\\)i7\\(3\\)",
              "versionStartIncluding": "7.0\\(3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9588B23A-8C0E-4734-AFF6-254F8A2C8AA1",
              "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30AB8D6-3F3F-43A3-B7E9-ABD5D3052FA8",
              "versionEndExcluding": "6.2\\(22\\)",
              "versionStartIncluding": "6.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491",
              "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02E6779A-5759-4A83-B884-1B47FC124A22",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E21FF51-A716-40AE-A9F3-BBAC2CF3A87D",
              "versionEndExcluding": "4.0\\(1a\\)",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:usc_6324:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B73C2C0-6464-44A3-840C-7FBB500B4CA8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:usc_6332-16up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5F3B75-A48C-43E2-8E69-3747BB50A263",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACCCFBCD-6C8D-425B-B597-5D1E5EF125FC",
              "versionEndExcluding": "2.4.1.101",
              "versionStartIncluding": "2.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of system files when the persistent configuration information is read from the file system. An attacker could exploit this vulnerability by authenticating to the device and overwriting the persistent configuration storage with malicious executable files. An exploit could allow the attacker to run arbitrary commands at system startup and those commands will run as the root user. The attacker must have valid administrative credentials for the device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad Secure Configuration Validation de los programas  FXOS y NX-OS de Cisco podr\u00eda permitir que un atacante local autentificado, ejecute comandos arbitrarios en el momento del inicio del sistema con los privilegios de tipo root. La vulnerabilidad es debido a la falta de comprobaci\u00f3n adecuada de los archivos del sistema cuando es leida la informaci\u00f3n de configuraci\u00f3n que persiste en el sistema de archivos. Un atacante podr\u00eda explotar esta vulnerabilidad al identificarse en el dispositivo y sobrescribir el la memoria de configuraci\u00f3n persistente con archivos ejecutables maliciosos. Una explotaci\u00f3n podr\u00eda permitir al atacante ejecutar comandos arbitrarios al inicio del sistema y esos comandos se ejecutar\u00e1n como usuario de root. El atacante deber contar con credenciales administrativas v\u00e1lidas para el dispositivo."
    }
  ],
  "id": "CVE-2019-1728",
  "lastModified": "2024-11-21T04:37:11.550",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-15T17:29:01.593",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/108391"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-conf-bypass"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/108391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-conf-bypass"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-05 20:15
Modified
2024-11-21 04:37
Summary
A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to incomplete role-based access control (RBAC) verification. An attacker could exploit this vulnerability by authenticating to the device and issuing a specific CLI diagnostic command with crafted user-input parameters. An exploit could allow the attacker to perform an arbitrary read of a file on the device, and the file may contain sensitive information. The attacker needs valid device credentials to exploit this vulnerability.
Impacted products
Vendor Product Version
cisco firepower_extensible_operating_system *
cisco firepower_extensible_operating_system *
cisco firepower_extensible_operating_system *
cisco firepower_4110 -
cisco firepower_4112 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco nx-os *
cisco mds_9100 -
cisco mds_9200 -
cisco mds_9500 -
cisco mds_9700 -
cisco nx-os *
cisco nx-os *
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nx-os *
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nx-os *
cisco nx-os *
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5696q -
cisco nexus_6001 -
cisco nexus_6004 -
cisco nx-os *
cisco nexus_7000 -
cisco nexus_7700 -
cisco nx-os *
cisco ucs_6200 -
cisco ucs_6300 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA431796-203A-47FF-8D7B-BE0F032EEF85",
              "versionEndExcluding": "2.2.2.91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D894C8-5C56-4CE9-8A82-248EBB36797A",
              "versionEndExcluding": "2.3.1.111",
              "versionStartIncluding": "2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF89AAA7-02D6-486A-9AF6-8977E756115D",
              "versionEndExcluding": "2.4.1.101",
              "versionStartIncluding": "2.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA65618C-F766-469C-804C-391DFEE67589",
              "versionEndExcluding": "6.2\\(7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691",
              "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1392CDF-115C-431A-AF9B-8414F9307163",
              "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)",
              "versionStartIncluding": "7.0\\(3\\)i7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1FAAA03-9B96-4F4A-A17C-50709FF8A6B1",
              "versionEndExcluding": "6.0\\(2\\)a4\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1",
              "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)",
              "versionStartIncluding": "7.0\\(3\\)i4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1392CDF-115C-431A-AF9B-8414F9307163",
              "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)",
              "versionStartIncluding": "7.0\\(3\\)i7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7",
              "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)",
              "versionStartIncluding": "7.0\\(3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C2141E-5E85-48FF-A943-3738E1BCB66B",
              "versionEndExcluding": "7.1\\(4\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B317F641-A9CA-4658-8AB2-6CB4D1EDF159",
              "versionEndExcluding": "7.3\\(0\\)n1\\(1\\)",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1730252C-B173-471C-A54A-B1A135CE5D6E",
              "versionEndExcluding": "6.2\\(6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA67BFA-71AF-4071-AD0D-CBD05E2D59CB",
              "versionEndExcluding": "4.0\\(1a\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B96E5C-CC27-4020-93CE-413B95DCABB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to incomplete role-based access control (RBAC) verification. An attacker could exploit this vulnerability by authenticating to the device and issuing a specific CLI diagnostic command with crafted user-input parameters. An exploit could allow the attacker to perform an arbitrary read of a file on the device, and the file may contain sensitive information. The attacker needs valid device credentials to exploit this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de un comando de diagn\u00f3stico de la CLI en el software Cisco FXOS y el software Cisco NX-OS, podr\u00eda permitir a un atacante local autenticado visualizar archivos confidenciales del sistema que deber\u00edan estar restringidos. El atacante podr\u00eda usar esta informaci\u00f3n para realizar ataques de reconocimiento adicionales. La vulnerabilidad es debido a la comprobaci\u00f3n incompleta del control de acceso basado en roles (RBAC). Un atacante podr\u00eda explotar esta vulnerabilidad mediante la autenticaci\u00f3n en el dispositivo y emitiendo un comando de diagn\u00f3stico de la CLI espec\u00edfico con par\u00e1metros de entrada de usuario especialmente dise\u00f1ados. Una explotaci\u00f3n podr\u00eda permitir al atacante realizar una lectura arbitraria de un archivo en el dispositivo, y el archivo puede contener informaci\u00f3n confidencial. El atacante necesita credenciales de dispositivo v\u00e1lidas para explotar esta vulnerabilidad."
    }
  ],
  "id": "CVE-2019-1734",
  "lastModified": "2024-11-21T04:37:12.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-05T20:15:11.297",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-info"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-info"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-15 17:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An attacker could exploit this vulnerability by including malicious input as the argument to the affected command. A successful exploit could allow the attacker to bypass intended restrictions and access internal services of the device. An attacker would need valid device credentials to exploit this vulnerability.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C",
              "versionEndExcluding": "6.2\\(25\\)",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC0041E4-EBDC-465A-B593-E7C353EF0D8F",
              "versionEndExcluding": "8.3\\(2\\)",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D857756F-8C20-4B59-BA89-8373954B0093",
              "versionEndExcluding": "7.0\\(3\\)i7\\(3\\)",
              "versionStartIncluding": "7.0\\(3\\)i7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE",
              "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "521D7202-7B57-49C1-BFC5-6829B96428BA",
              "versionEndExcluding": "7.0\\(3\\)i7\\(3\\)",
              "versionStartIncluding": "7.0\\(3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613",
              "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4",
              "versionEndExcluding": "6.2\\(22\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491",
              "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "114F8E8A-31E1-4865-B1AA-07E51D10CF90",
              "versionEndExcluding": "8.3\\(2\\)",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F8E672-D0C7-47CD-9FBA-FCDF3C89A2E9",
              "versionEndExcluding": "4.0\\(1d\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An attacker could exploit this vulnerability by including malicious input as the argument to the affected command. A successful exploit could allow the attacker to bypass intended restrictions and access internal services of the device. An attacker would need valid device credentials to exploit this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI del programa NX-OS de Cisco, podr\u00eda permitir a un atacante local autenticado ingresar a servicios internos que deber\u00edan estar restringidos en un dispositivo afectado, como la API NX. La vulnerabilidad se debe a una comprobaci\u00f3n insuficiente de los argumentos pasados ??a un ciertos comando CLI. Un atacante podr\u00eda explotar esta vulnerabilidad si inserta una entrada maliciosa como argumento para el comando afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante omitir las restricciones previstas y acceder a los servicios internos del dispositivo. Un atacante requerir\u00eda credenciales de dispositivo v\u00e1lidas para atacar esta vulnerabilidad."
    }
  ],
  "id": "CVE-2019-1726",
  "lastModified": "2024-11-21T04:37:11.267",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-15T17:29:01.467",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108409"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cli-bypass"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cli-bypass"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-27 16:15
Modified
2024-11-21 05:31
Summary
A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated attacker to cause process crashes, which could result in a denial of service (DoS) condition on an affected device. The attack vector is configuration dependent and could be remote or adjacent. For more information about the attack vector, see the Details section of this advisory. The vulnerability is due to insufficient error handling when the affected software parses Cisco Fabric Services messages. An attacker could exploit this vulnerability by sending malicious Cisco Fabric Services messages to an affected device. A successful exploit could allow the attacker to cause a reload of an affected device, which could result in a DoS condition.
Impacted products
Vendor Product Version
cisco firepower_extensible_operating_system *
cisco firepower_extensible_operating_system *
cisco firepower_extensible_operating_system *
cisco firepower_extensible_operating_system *
cisco firepower_4110 -
cisco firepower_4112 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco nx-os 6.0\(2\)a3\(1\)
cisco nx-os 6.0\(2\)a3\(2\)
cisco nx-os 6.0\(2\)a3\(4\)
cisco nx-os 6.0\(2\)a4\(1\)
cisco nx-os 6.0\(2\)a4\(2\)
cisco nx-os 6.0\(2\)a4\(3\)
cisco nx-os 6.0\(2\)a4\(4\)
cisco nx-os 6.0\(2\)a4\(5\)
cisco nx-os 6.0\(2\)a4\(6\)
cisco nx-os 6.0\(2\)a6\(1\)
cisco nx-os 6.0\(2\)a6\(1a\)
cisco nx-os 6.0\(2\)a6\(2\)
cisco nx-os 6.0\(2\)a6\(2a\)
cisco nx-os 6.0\(2\)a6\(3\)
cisco nx-os 6.0\(2\)a6\(3a\)
cisco nx-os 6.0\(2\)a6\(4\)
cisco nx-os 6.0\(2\)a6\(4a\)
cisco nx-os 6.0\(2\)a6\(5\)
cisco nx-os 6.0\(2\)a6\(5a\)
cisco nx-os 6.0\(2\)a6\(5b\)
cisco nx-os 6.0\(2\)a6\(6\)
cisco nx-os 6.0\(2\)a6\(7\)
cisco nx-os 6.0\(2\)a6\(8\)
cisco nx-os 6.0\(2\)a7\(1\)
cisco nx-os 6.0\(2\)a7\(1a\)
cisco nx-os 6.0\(2\)a7\(2\)
cisco nx-os 6.0\(2\)a7\(2a\)
cisco nx-os 6.0\(2\)a8
cisco nx-os 6.0\(2\)a8\(1\)
cisco nx-os 6.0\(2\)a8\(2\)
cisco nx-os 6.0\(2\)a8\(3\)
cisco nx-os 6.0\(2\)a8\(4\)
cisco nx-os 6.0\(2\)a8\(4a\)
cisco nx-os 6.0\(2\)a8\(5\)
cisco nx-os 6.0\(2\)a8\(6\)
cisco nx-os 6.0\(2\)a8\(6.213\)
cisco nx-os 6.0\(2\)a8\(7\)
cisco nx-os 6.0\(2\)a8\(7a\)
cisco nx-os 6.0\(2\)a8\(7b\)
cisco nx-os 6.0\(2\)a8\(8\)
cisco nx-os 6.0\(2\)a8\(9\)
cisco nx-os 6.0\(2\)a8\(9.7\)
cisco nx-os 6.0\(2\)a8\(10\)
cisco nx-os 6.0\(2\)a8\(10a\)
cisco nx-os 6.0\(2\)a8\(11\)
cisco nx-os 6.0\(2\)a8\(11a\)
cisco nx-os 6.0\(2\)a8\(11b\)
cisco nx-os 6.0\(2\)u2\(1\)
cisco nx-os 6.0\(2\)u2\(2\)
cisco nx-os 6.0\(2\)u2\(3\)
cisco nx-os 6.0\(2\)u2\(4\)
cisco nx-os 6.0\(2\)u2\(5\)
cisco nx-os 6.0\(2\)u2\(6\)
cisco nx-os 6.0\(2\)u3\(1\)
cisco nx-os 6.0\(2\)u3\(2\)
cisco nx-os 6.0\(2\)u3\(3\)
cisco nx-os 6.0\(2\)u3\(4\)
cisco nx-os 6.0\(2\)u3\(5\)
cisco nx-os 6.0\(2\)u3\(6\)
cisco nx-os 6.0\(2\)u3\(7\)
cisco nx-os 6.0\(2\)u3\(8\)
cisco nx-os 6.0\(2\)u3\(9\)
cisco nx-os 6.0\(2\)u4\(1\)
cisco nx-os 6.0\(2\)u4\(2\)
cisco nx-os 6.0\(2\)u4\(3\)
cisco nx-os 6.0\(2\)u4\(4\)
cisco nx-os 6.0\(2\)u5\(1\)
cisco nx-os 6.0\(2\)u5\(2\)
cisco nx-os 6.0\(2\)u5\(3\)
cisco nx-os 6.0\(2\)u5\(4\)
cisco nx-os 6.0\(2\)u6
cisco nx-os 6.0\(2\)u6\(0.46\)
cisco nx-os 6.0\(2\)u6\(1\)
cisco nx-os 6.0\(2\)u6\(1a\)
cisco nx-os 6.0\(2\)u6\(2\)
cisco nx-os 6.0\(2\)u6\(2a\)
cisco nx-os 6.0\(2\)u6\(3\)
cisco nx-os 6.0\(2\)u6\(3a\)
cisco nx-os 6.0\(2\)u6\(4\)
cisco nx-os 6.0\(2\)u6\(4a\)
cisco nx-os 6.0\(2\)u6\(5\)
cisco nx-os 6.0\(2\)u6\(5a\)
cisco nx-os 6.0\(2\)u6\(5b\)
cisco nx-os 6.0\(2\)u6\(5c\)
cisco nx-os 6.0\(2\)u6\(6\)
cisco nx-os 6.0\(2\)u6\(7\)
cisco nx-os 6.0\(2\)u6\(8\)
cisco nx-os 6.0\(2\)u6\(9\)
cisco nx-os 6.0\(2\)u6\(10\)
cisco nx-os 6.0\(2\)u6\(10a\)
cisco nx-os 6.2\(2\)
cisco nx-os 6.2\(2a\)
cisco nx-os 6.2\(3\)
cisco nx-os 6.2\(3n\)
cisco nx-os 6.2\(5\)
cisco nx-os 6.2\(5a\)
cisco nx-os 6.2\(6\)
cisco nx-os 6.2\(6a\)
cisco nx-os 6.2\(6b\)
cisco nx-os 6.2\(7\)
cisco nx-os 6.2\(8\)
cisco nx-os 6.2\(8a\)
cisco nx-os 6.2\(8b\)
cisco nx-os 6.2\(10\)
cisco nx-os 6.2\(11b\)
cisco nx-os 6.2\(12\)
cisco nx-os 6.2\(14\)
cisco nx-os 6.2\(14a\)
cisco nx-os 6.2\(14b\)
cisco nx-os 6.2\(16\)
cisco nx-os 6.2\(18\)
cisco nx-os 6.2\(20\)
cisco nx-os 6.2\(20a\)
cisco nx-os 6.2\(22\)
cisco nx-os 6.2\(24\)
cisco nx-os 6.2\(25\)
cisco nx-os 6.2\(27\)
cisco nx-os 7.0\(0\)n1\(1\)
cisco nx-os 7.0\(1\)n1\(1\)
cisco nx-os 7.0\(2\)n1\(1\)
cisco nx-os 7.0\(3\)f1
cisco nx-os 7.0\(3\)f2
cisco nx-os 7.0\(3\)f3
cisco nx-os 7.0\(3\)f3\(1\)
cisco nx-os 7.0\(3\)f3\(2\)
cisco nx-os 7.0\(3\)f3\(3\)
cisco nx-os 7.0\(3\)f3\(3a\)
cisco nx-os 7.0\(3\)f3\(3b\)
cisco nx-os 7.0\(3\)f3\(3c\)
cisco nx-os 7.0\(3\)f3\(4\)
cisco nx-os 7.0\(3\)f3\(5\)
cisco nx-os 7.0\(3\)i2\(1\)
cisco nx-os 7.0\(3\)i2\(1a\)
cisco nx-os 7.0\(3\)i2\(2\)
cisco nx-os 7.0\(3\)i2\(2a\)
cisco nx-os 7.0\(3\)i2\(2b\)
cisco nx-os 7.0\(3\)i2\(2c\)
cisco nx-os 7.0\(3\)i2\(2d\)
cisco nx-os 7.0\(3\)i2\(2e\)
cisco nx-os 7.0\(3\)i2\(2r\)
cisco nx-os 7.0\(3\)i2\(2s\)
cisco nx-os 7.0\(3\)i2\(2v\)
cisco nx-os 7.0\(3\)i2\(2w\)
cisco nx-os 7.0\(3\)i2\(2x\)
cisco nx-os 7.0\(3\)i2\(2y\)
cisco nx-os 7.0\(3\)i3\(1\)
cisco nx-os 7.0\(3\)i4\(1\)
cisco nx-os 7.0\(3\)i4\(1t\)
cisco nx-os 7.0\(3\)i4\(2\)
cisco nx-os 7.0\(3\)i4\(3\)
cisco nx-os 7.0\(3\)i4\(4\)
cisco nx-os 7.0\(3\)i4\(5\)
cisco nx-os 7.0\(3\)i4\(6\)
cisco nx-os 7.0\(3\)i4\(6t\)
cisco nx-os 7.0\(3\)i4\(7\)
cisco nx-os 7.0\(3\)i4\(8\)
cisco nx-os 7.0\(3\)i4\(8a\)
cisco nx-os 7.0\(3\)i4\(8b\)
cisco nx-os 7.0\(3\)i4\(8z\)
cisco nx-os 7.0\(3\)i4\(9\)
cisco nx-os 7.0\(3\)i5
cisco nx-os 7.0\(3\)i5\(1\)
cisco nx-os 7.0\(3\)i5\(2\)
cisco nx-os 7.0\(3\)i5\(3\)
cisco nx-os 7.0\(3\)i5\(3a\)
cisco nx-os 7.0\(3\)i5\(3b\)
cisco nx-os 7.0\(3\)i6\(1\)
cisco nx-os 7.0\(3\)i6\(2\)
cisco nx-os 7.0\(3\)i7
cisco nx-os 7.0\(3\)i7\(1\)
cisco nx-os 7.0\(3\)i7\(2\)
cisco nx-os 7.0\(3\)i7\(3\)
cisco nx-os 7.0\(3\)i7\(3z\)
cisco nx-os 7.0\(3\)i7\(4\)
cisco nx-os 7.0\(3\)i7\(5\)
cisco nx-os 7.0\(3\)i7\(5a\)
cisco nx-os 7.0\(3\)i7\(6\)
cisco nx-os 7.0\(3\)i7\(6z\)
cisco nx-os 7.0\(3\)i7\(7\)
cisco nx-os 7.0\(3\)i7\(8\)
cisco nx-os 7.0\(3\)ia7\(1\)
cisco nx-os 7.0\(3\)ia7\(2\)
cisco nx-os 7.0\(3\)ic4\(4\)
cisco nx-os 7.0\(3\)im3\(1\)
cisco nx-os 7.0\(3\)im3\(2\)
cisco nx-os 7.0\(3\)im3\(2a\)
cisco nx-os 7.0\(3\)im3\(2b\)
cisco nx-os 7.0\(3\)im3\(3\)
cisco nx-os 7.0\(3\)im7\(2\)
cisco nx-os 7.0\(3\)n1\(1\)
cisco nx-os 7.0\(4\)n1\(1\)
cisco nx-os 7.0\(4\)n1\(1a\)
cisco nx-os 7.0\(5\)n1\(1\)
cisco nx-os 7.0\(5\)n1\(1a\)
cisco nx-os 7.0\(6\)n1\(1\)
cisco nx-os 7.0\(6\)n1\(2s\)
cisco nx-os 7.0\(6\)n1\(3s\)
cisco nx-os 7.0\(6\)n1\(4s\)
cisco nx-os 7.0\(7\)n1\(1\)
cisco nx-os 7.0\(7\)n1\(1a\)
cisco nx-os 7.0\(7\)n1\(1b\)
cisco nx-os 7.0\(8\)n1\(1\)
cisco nx-os 7.0\(8\)n1\(1a\)
cisco nx-os 7.1\(0\)n1\(1\)
cisco nx-os 7.1\(0\)n1\(1a\)
cisco nx-os 7.1\(0\)n1\(1b\)
cisco nx-os 7.1\(0.1\)
cisco nx-os 7.1\(1\)n1\(1\)
cisco nx-os 7.1\(1\)n1\(1a\)
cisco nx-os 7.1\(2\)n1\(1\)
cisco nx-os 7.1\(2\)n1\(1a\)
cisco nx-os 7.1\(3\)n1\(1\)
cisco nx-os 7.1\(3\)n1\(2\)
cisco nx-os 7.1\(3\)n1\(2a\)
cisco nx-os 7.1\(3\)n1\(3\)
cisco nx-os 7.1\(3\)n1\(4\)
cisco nx-os 7.1\(3\)n1\(5\)
cisco nx-os 7.1\(4\)n1\(1\)
cisco nx-os 7.1\(4\)n1\(1a\)
cisco nx-os 7.1\(4\)n1\(1c\)
cisco nx-os 7.1\(4\)n1\(1d\)
cisco nx-os 7.1\(5\)n1\(1\)
cisco nx-os 7.1\(5\)n1\(1b\)
cisco nx-os 7.2\(0\)d1\(1\)
cisco nx-os 7.2\(0\)n1\(1\)
cisco nx-os 7.2\(1\)d\(1\)
cisco nx-os 7.2\(1\)n1\(1\)
cisco nx-os 7.2\(2\)d1\(1\)
cisco nx-os 7.2\(2\)d1\(2\)
cisco nx-os 7.2\(2\)d1\(3\)
cisco nx-os 7.2\(2\)d1\(4\)
cisco nx-os 7.3\(0\)d1\(1\)
cisco nx-os 7.3\(0\)dx\(1\)
cisco nx-os 7.3\(0\)n1\(1\)
cisco nx-os 7.3\(0\)n1\(1a\)
cisco nx-os 7.3\(0\)n1\(1b\)
cisco nx-os 7.3\(1\)d1\(1\)
cisco nx-os 7.3\(1\)n1\(1\)
cisco nx-os 7.3\(2\)d1\(1\)
cisco nx-os 7.3\(2\)d1\(1d\)
cisco nx-os 7.3\(2\)d1\(2\)
cisco nx-os 7.3\(2\)d1\(3\)
cisco nx-os 7.3\(2\)d1\(3a\)
cisco nx-os 7.3\(2\)n1\(1\)
cisco nx-os 7.3\(2\)n1\(1b\)
cisco nx-os 7.3\(2\)n1\(1c\)
cisco nx-os 7.3\(3\)d1\(1\)
cisco nx-os 7.3\(3\)n1\(1\)
cisco nx-os 7.3\(4\)d1\(1\)
cisco nx-os 7.3\(4\)n1\(1\)
cisco nx-os 7.3\(4\)n1\(1a\)
cisco nx-os 7.3\(5\)d1\(1\)
cisco nx-os 7.3\(5\)n1\(1\)
cisco nx-os 7.3\(6\)n1\(1\)
cisco nx-os 7.3\(6\)n1\(1a\)
cisco nx-os 7.3\(7\)n1\(1\)
cisco nx-os 7.3\(7\)n1\(1a\)
cisco nx-os 7.3\(7\)n1\(1b\)
cisco nx-os 8.0\(1\)
cisco nx-os 8.1\(1\)
cisco nx-os 8.1\(1a\)
cisco nx-os 8.1\(1b\)
cisco nx-os 8.1\(2\)
cisco nx-os 8.1\(2a\)
cisco nx-os 8.2\(1\)
cisco nx-os 8.2\(2\)
cisco nx-os 8.2\(3\)
cisco nx-os 8.2\(4\)
cisco nx-os 8.2\(5\)
cisco nx-os 8.3\(1\)
cisco nx-os 8.3\(2\)
cisco nx-os 8.4\(1\)
cisco nx-os 8.4\(1a\)
cisco nx-os 9.2\(1\)
cisco nx-os 9.2\(2\)
cisco nx-os 9.2\(2t\)
cisco nx-os 9.2\(2v\)
cisco nx-os 9.2\(3\)
cisco nx-os 9.2\(3y\)
cisco nx-os 9.3\(1\)
cisco nx-os 9.3\(1z\)
cisco nx-os 9.3\(2\)
cisco nx-os 9.3\(3\)
cisco mds_9100 -
cisco mds_9200 -
cisco mds_9500 -
cisco mds_9700 -
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5696q -
cisco nexus_6001 -
cisco nexus_6004 -
cisco nexus_7000 -
cisco nexus_7700 -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco ucs_6248up -
cisco ucs_6296up -
cisco ucs_6300 -
cisco ucs_6324 -
cisco ucs_64108 -
cisco ucs_6454 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5581E60-8144-4630-9545-8DC0B7AD44A1",
              "versionEndExcluding": "1.1.4.179",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA77B46-C30C-4427-9401-6500B6221ACE",
              "versionEndExcluding": "2.0.1.153",
              "versionStartIncluding": "2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AECBA131-0D2F-466D-847B-60F72199C90E",
              "versionEndExcluding": "2.1.1.86",
              "versionStartIncluding": "2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A7CA3B-47C2-4721-B8A9-14C2C02969E0",
              "versionEndExcluding": "2.2.1.70",
              "versionStartIncluding": "2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF658ED7-F77C-405B-B06A-74B46FBDAD98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4F0FDDF2-912C-4900-B0B7-20AF5D2F1B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7295EC54-FA19-4658-8510-3C072804D9E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B31E39D5-147B-4965-ACB6-34F1244143F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D672928-6AE8-488B-A2A5-257074BAB2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C928C35-4E24-4DBE-ADEA-D449B88ECB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E64D8992-CA79-4ADF-BF3B-A76E944EC740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "11A35378-54EB-422F-B0DD-211B214803D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E46D326-665C-4DB7-89A0-0F1B987D4A18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73B9FE4E-0C82-4511-9A4A-DCBFEB93DE87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BB8F0200-7BCA-49E9-98E0-D825630D77FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61FCA143-FDAB-472D-B9E1-F7CB4041BBE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61F736DD-44FE-4A20-AF89-4B29725608A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8844860D-427F-4B01-980A-59B082F26034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA96B43-0793-4784-A971-DD442EBFF6BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B13305C9-008F-488A-ADC7-0724AFB313DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "50DFAF49-0688-4A5A-9023-E2543164D89C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46376F5C-2CF0-46F1-ADCF-870065A24D12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB6C0E3-9B92-4768-93BB-8B8626EB164A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4EA572E-5F4F-45F1-B7A1-346F723C2BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EA3CBB-EAF7-4837-96AF-0258220C4A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5E6FB730-84CD-496D-9140-BC9375548D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD712B88-298A-4488-A053-67CB45190F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED5F397-D3E6-4A4A-BF38-6B295A6AB9BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "11D98EBD-9D82-492E-A3A6-62D95404D5C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "56D91C38-76AB-47F5-BDDE-E940D87C34F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF78015A-5C28-4FD2-915E-EC343201A9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DCBF1FE-C124-4DBA-B127-D484D5C9110C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31308B18-062C-4DB8-9241-F15661C06398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED17D340-9C18-4B1E-BA15-CAE2ADAAD38E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "310856A9-CA62-4C1A-A4C9-B6EECC36F496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D295366-662E-4C8E-9758-3DB801E0ABA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F09360A9-3FB1-465F-977E-643942D01FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A97A6BE-A27A-4D53-AB63-2A2631F20EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F034BF4-31E6-46FB-B082-EA22FFE51AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(6.213\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "17B9D603-75C0-4241-BD4B-3C891A2C5BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "063BB311-EC8D-43E5-9B9D-56C96121EB9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "003AAC03-306E-4D12-B4C7-7ECA4ED88884",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB0DAA33-3841-4C14-A137-93E1810CC866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ACD5B480-2780-48EB-B361-4EF4833D97E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B0500999-E48F-4FE1-9B92-C1E179651CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "98CFE9BB-7BFE-4782-B602-2C6A1392693F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "629488D4-D8A4-4152-A4D3-E951F199C6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8F0A63-8229-46E8-94A6-CDBB1E8F91E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD3C773-0B71-4FF2-9DCD-2875CFDE3308",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B07F6A0D-82C3-4C2C-9715-3D07083E6F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03901678-2CCB-4ED5-AF04-D8469BF12804",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "618861BD-8FEE-4EF8-BFFB-A5BCBA8EA3EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6459DD6B-6DC1-4C14-A8E7-4503ED5F69BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA600413-FC70-4776-99DF-180C96D4FD24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC9066F-3082-48A0-BA52-9ED9420EA47A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "78611E25-E33E-4C88-A681-97B5A2A01B51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "780B04ED-412E-441F-8717-D8F9257F5699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A3647-2AF0-4D45-BCC9-24618B43ACBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AD2AABBD-8680-4615-A4E2-B607CB1B0979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "693F444B-FA34-489C-BB45-E9185DE47816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "13669043-3F12-4439-812F-6DE35F70B159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "58A8BDE0-2F73-4E0C-B73A-918DB3352067",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC4DC15-3045-4CE3-A7B5-4E6ED35BF51F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "625BE6B1-12A7-4A8A-A816-E82C026E0457",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4EAC2920-462B-44F0-8E93-7875C2F74592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "35957A41-D8F2-4BC1-986B-C3E271327D64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "10BFAE68-01C5-4EF8-8B86-F470092E9034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6D02FC11-EB21-45CD-A070-89C4862240BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8C67AE59-380A-402B-9B2A-F595E001637B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4301927C-7A6D-4DA9-9470-9182E7FB234A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C71ED401-6786-4AAE-A98F-BE4732256A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B5EC76-A4A7-41C0-9F37-5EC85FD1EB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "66BC7FC9-1167-41C5-9B0E-7D68400F3C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EB46CC-2939-4326-8CB9-504D7C7EF05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CDB1D59-C964-4D30-B55E-08E68562300C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(0.46\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "62C7EA58-2F17-41B2-8955-CADE8B7D2FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8845147E-D3B1-41B9-BBD2-77B2823F3AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F7B2F23-F532-40D2-884E-D86785B33296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC4F349-9E1C-4DD8-BC07-6CB67053BCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D498C133-AA11-49C4-B065-F27CE776D318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "08032AAC-F094-4717-A56F-89289FBD1F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C5ADD4D3-206C-4609-AB2A-F6945D56627B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "07645F73-AC79-4BB8-A98E-1740F7D6EC5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC56869-4665-49D1-89F2-8ED97727BD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "147D1A4A-6404-47E3-B1A6-4C001C8DD9E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1162691A-6C92-448A-8F1B-2DEFB623F1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "57524BA3-CF08-4F0F-95C9-F1417B4B83E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0E214C2-24CF-43EC-BC27-2E6AA77254DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB0D74A0-C4B2-46EC-A9FF-562A997E3150",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "817A45B4-7C79-4D1A-B889-18A937CF8361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "155F3CB7-A85B-4897-A4E2-F485FDF44AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D34CAB5-0832-45B1-B13F-49B763AFB74F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7C0DB182-F37A-4230-BD6F-461C3195FAF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "065A0E6C-E0BD-4BD1-97EB-723EC4BDFA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDE8EF9-47CF-451D-9570-3D369D74D44F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "55A760CE-5E63-4A6B-8DA3-A473BC3900E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C857C0F-B023-4CF7-9916-6735C40425F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(3n\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD503699-A02E-4A62-827F-0906C94448EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D4C558C0-ECA4-408D-A5DF-2A175E48EAE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C4947F0C-B1F5-4BA0-A6F0-F08C25554E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0E738E86-B75F-48BF-9E76-C7DD470F3688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "11E66F3E-9482-4F30-8480-F036F3C68B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "68C6090F-0B05-46F0-8A67-928FE1C36D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "07863B2B-D780-4641-BADE-A5AFFAD95E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD345BD-83EF-4913-A0F3-74E52AD76BBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46B2B97B-DDB7-4208-BF1A-D10C8A075A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "317C8BE8-84DA-43D5-AE93-7E7DCDE6883E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7B1216-4C4F-4A23-9474-23876649ABF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF349FDA-DFEC-45AA-A236-F0C8D0B3AD83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "57892CBB-8C95-4E56-90F8-B77BBBDC03FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A555382D-9D35-4931-B3B0-DD4D956AB7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(14a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "65CCE422-71DB-4500-AC91-9FB4DD5924A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(14b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C37B944B-CFB6-41F6-B4ED-049BEB3732E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "985752BE-AC65-47BC-97F5-36C2E44E55D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC60C3C-8689-47EC-B944-F0FB9D38E4F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C6A61F7E-9929-48F5-85BA-72E744AF30B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(20a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA24A851-F051-41A8-A33E-7296AD199306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "52E6911E-3DD8-4FCC-A1B5-613098B25337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(24\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA235F0-95C4-471A-BBD6-EDB723E6E7CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(25\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B86774A-900E-4A02-B671-C13C18965358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(27\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D23ADF50-748F-4795-B564-6D934B95F8D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FD613D8F-099C-43A1-BD29-A98250E1334A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "576B74DF-9527-4931-B1A3-8FEE1DB1AD99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5B4FA9-E550-4C69-A4E7-A989BBCCF22E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f1:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AAAA6C-70FB-4562-AE8B-1BCB9A0DDA49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4243B6B-7DC5-46D9-A918-5D2BD74561F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFF2221-DCA4-4217-8199-76EFC43DD639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5DD2941-AD1E-4C13-8DAA-C5524B96AAB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "45A37F82-44B3-426C-A344-9054599BB426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "907A3DEC-27F8-4D0A-9EE4-4681B6D9BADB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "53378B5F-4A5B-425D-B8BE-455FAF924551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F2CB77FE-97B4-439F-BED0-59688252E87D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6C744-6501-4FAD-AF4F-12D3EA8F5BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "076216C6-C115-4C7C-A9E3-46A3986DA2AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A819AE96-3933-4AD2-AF30-36E199393E01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0FF6-E9E5-4191-8C21-E8CB3F6BF7D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2BA7EF9-FDA1-4A2D-88B2-67042367C90C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A2FBF6CB-DE31-453D-BF47-89D0766D3020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "046E260B-F842-41BA-914B-ACD7B71AB62F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF537FC-B681-4F52-9324-9A4AC29651AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B2E736-F9D2-453A-9998-38800CC875F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8CEAC9-1C53-46A6-A18A-2A970D587C0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "851E1B4E-40C4-4639-8FC6-C9DEC6FB2744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2r\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2C24518B-D2D5-471A-BB19-B839792607D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2s\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D93FA53-ADC0-4031-B693-84111E1EEDC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2v\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3E4490-6DD8-44BE-A681-105F526AE6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2w\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E02F54C2-C551-4FC4-A6FF-737CFD465D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2x\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77C98C47-688B-404B-A6CD-96AD5C0FD7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2y\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D20DDF8-145B-443D-8D92-404F574929F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC49A1-91FC-4D55-BD74-42C918CCFDC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4142F873-0492-4ACC-88F9-3A243128D0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1t\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEFC7FE-718E-4544-A86B-3243C2C14EDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9CD31FC-C2D0-4B29-90D5-7C3CB218DF9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "30A500F4-1899-4F96-98E3-9330146A7963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE52C974-3930-4AC9-907B-8E6B325D6A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD07DE9-5C98-4A63-A741-8E69E9F125D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F0DA113F-3706-4FF3-88F9-5D3CD48F8CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6t\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1D8118-6E39-44B5-ABD7-B7ED3A80766D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BBE1B1-062A-4D00-B646-FAB4BA85BF6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A35B6DA-BF07-4579-8D6A-65CD8E052482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0B3DB8-8121-4FDC-8A11-42AB619101EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "70830AB5-C86B-4726-A982-6F104910153E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "87EB3AE2-8A92-4B16-8A22-A0F5B55D12E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E0904B27-2FA3-4B8D-9706-98B0376B5FC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B7B5DE-1177-466F-B6AD-9641EAC0E113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D86994-83EE-4D09-B79A-70CB22C077C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1BEB5BAE-0BB6-4201-9229-47DE631AAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "654694A7-394C-4843-9197-91FC00445E40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1798EAC2-026C-4757-860F-D7417A2BA881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FD83DA54-DF65-4837-90AD-837F75412E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00953B63-7DBB-4A67-B41D-321C2ECDE79A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "83B2E7F6-9641-4B55-8B7D-6B0E020DD4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEBF467-C2E2-4ED9-8E8A-02E062E734D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C9388C2C-75F4-487F-A7D8-4E17FD39A166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80B54786-DA2A-4E2D-9835-6A7939931928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7688EC58-4647-4A08-9E86-A71EA7C41B88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7DA901-990A-4388-9B72-943E77269B4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5AD2254-158D-4BEE-B36C-242813F4BA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4480D800-595F-44CB-85ED-7E17A34A5BEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BF7AB4C3-54E0-4445-974C-4AE337B7B7DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AD015889-3893-4781-B18D-6125A9B6CE39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4E355839-76C1-4D48-9892-53EEADD2B629",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89541F84-0C10-4757-8D25-80FC4464EC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "371AEAF3-39CA-4837-BA5A-D80826933C9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ia7\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C474B035-BFDC-4617-9285-D10C970342A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ia7\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D9DD45-8C38-4753-9168-0E5BF96146DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ic4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "259F3DCA-D218-4CF1-9CB4-23ECB070719F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C55F18EF-F751-400F-88DD-76ADD2B60BE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1D0444-6A5E-4252-B761-28FEFAEE8BAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "578691EB-19D3-4B75-9783-B6D4F0FE1CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2C89EAEB-1944-4082-B1AF-CEAC39BE762A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8BA29C-7F6E-492A-8EB1-A2D6391C5120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im7\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "32EB01A2-9A00-4EFF-80F0-D192C79B1489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "63949081-E2F3-4EB4-BABC-270AAB19EE78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "58292522-F486-410D-AD99-DFD6EC0AA9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A462729A-720F-4180-96DD-713A70CEF494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB59A4B-3FCA-47F9-A4DB-D2B8ABAFB54D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(5\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A07ACF87-C694-41DB-B4BD-23CE72E32EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C83C312B-0B0E-4A02-A9EE-F864EFBE60CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(2s\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "832DE1DB-0D1C-4C24-8E2D-D182205C94B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(3s\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD36EDD5-4408-4BD0-A75A-AFFD5BF44D38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(4s\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FBFB9B-703D-42F8-93BA-969AB7284106",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E47E0A4D-4033-43A8-9A50-E1A2BD7B419C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4C95519E-7536-4EF7-8222-D4089500F826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "71F56568-57E6-4C1C-AC8A-D96E097E449E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(8\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F631EAC6-1D33-485E-9E00-8572FA015C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(8\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "25CEAE9E-DD9B-41E2-BC39-3332F428B489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DE199525-4C2D-48C2-A76C-BD14BF2851F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FC9BC24B-BEB3-4D55-93C8-8334B8BC0BC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C801D4A-E604-49CA-8D14-13622E85C563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EC78BEB7-47D1-4544-BC40-AB5D73B93D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0282F963-2C1F-44F7-A0D0-4929685051AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F519D0-64BC-4862-8894-4F6C248253C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94A247A8-E918-4757-9ADE-251B027CD307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "195CD630-4949-4B52-B9FF-94F3DEFB47AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "225E5070-B635-4752-B771-0E721C96C2AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5CD729-234E-43C0-A6A3-A3E0983A6605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A30E576-56F8-4EBA-AADE-C70655DE6E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "74415A0A-A3F4-43BB-B609-B6641771D655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B5ED7424-EB12-4C21-97C8-082156716C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16359104-2DB6-41D6-97A8-8CA1C3AB5688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF973CD-3315-4D86-8F89-05DC97C736AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E485E99D-F421-487D-86E7-A2D119623D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)d\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2622260B-F77B-4510-9B9D-078B994BBE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94AA886F-7BD1-4699-B1D3-E495EFCA2812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2768DEF1-3DFA-4683-9D8D-C5915D8E7365",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD05045-E867-4B7E-ACE4-7B6EA69971AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FF9B10D1-29C0-4B16-813A-B535C4C64E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84551391-3A13-42EC-855F-FBB3453F65D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7FD733DD-EC40-48EC-A8A6-AE09657EEFC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)dx\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "18CE33FF-6C81-4B38-8C47-6DEBD4D4223C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "569B3CE7-CA06-4636-8043-7ED7635195A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "41A683FE-68AF-43E4-B846-2E82ACDD5E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2C8B149C-D842-496A-BE21-41920F95139C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A7B0A8C-ED8F-411C-843F-B801CBBBB6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D72F0B8-D229-4995-A053-62FA6591DCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FADC755B-3AB3-43D6-8495-1FABCBD548E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "42D84BD8-D76B-422E-9E46-4A667A981FAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03607526-7F9E-43F5-94ED-3ED0B4D29DF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8890C4B8-2E5C-46D6-80DE-6B5256FA1CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2F8A3FFE-D017-43F7-B481-AF25B8B2BE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D8025943-EA09-47E6-9109-7DAF078F8F26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A727000-44CC-461C-A7D6-0B9A99CB974A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "105B6601-D756-4B76-9554-5B6E027A5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "98FC292D-27D3-40CF-98C5-AF47686FC134",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE35B51-2D13-4A8B-BFF5-0596DBDCD261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C23B353-3500-4FA4-90CE-624A29B1048F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69FE85C9-A0AC-4FD4-A6EE-F0868B69503B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1340D1-8EE8-484F-979A-AB9E34D35EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "29002523-6405-4198-A5E5-630A4B661767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86E5CF27-5661-41DF-B339-740718760AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6AE0D110-D8D7-4D50-A599-618A5120EDD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD2D0D-7A38-4FCD-9E24-5588BACF8DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "586E9024-C983-4CFF-9A3F-A39256E09910",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2B7951C-8376-49C3-BF50-E6B65909A739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C83E090-7C99-465A-A477-C2949B137720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8D89C0-8C65-487B-9F2D-FFE31AE5BBCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "409A92B8-F9A5-401E-B77F-177C48B22F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "298709C4-69BF-48BA-A317-4251B5461A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF15089-A16E-47CC-AB52-78AB85F681BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB0B238-4F3A-4569-89B0-ED80533D87C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF90B861-F48B-45DF-ACB8-F91030106181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB301FC-988F-4FC3-A097-E926E541F098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFA19E0-0121-4422-83AF-94039520A0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03201B37-841C-432F-8643-352833381373",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B8E31F-6B33-43E0-9585-5736D54FE876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3C828C0E-99E6-4DEF-9EB3-672DEB61F479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A868C7-1060-4A48-819E-013F435F08D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD96C7AE-EECC-43F4-9132-1E7F8047C701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1D43B9D6-0991-4370-9369-C0A1EDBF6627",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2t\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB58108-78E4-4208-A549-C86B37422828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2v\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46427F06-FAB1-4AB8-A6BF-3EE10608B4D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5FB6ADC7-97AC-4DD8-8F1B-448A63D8BE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(3y\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0623C0-E021-4DA0-926A-4466DDBC0BA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A589031-946F-4016-AFC9-92FB033420D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(1z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F62AE0F2-812F-450E-BE9D-01A3AD15028E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "20FF2A5A-CB80-4F58-856D-724AACB0864C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF50BFC-2DB3-4954-BC59-8B3D27D418E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F21A73-278B-4CEC-A887-E4FB53C6AA94",
              "versionEndExcluding": "3.2\\(3o\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00B4CC8B-AA85-43E5-962A-0F0E003D95FF",
              "versionEndExcluding": "4.0\\(4i\\)",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB2E352F-4A19-4612-970B-12978D869A09",
              "versionEndExcluding": "4.1\\(1c\\)",
              "versionStartIncluding": "4.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated attacker to cause process crashes, which could result in a denial of service (DoS) condition on an affected device. The attack vector is configuration dependent and could be remote or adjacent. For more information about the attack vector, see the Details section of this advisory. The vulnerability is due to insufficient error handling when the affected software parses Cisco Fabric Services messages. An attacker could exploit this vulnerability by sending malicious Cisco Fabric Services messages to an affected device. A successful exploit could allow the attacker to cause a reload of an affected device, which could result in a DoS condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el componente Cisco Fabric Services de Cisco FXOS Software y Cisco NX-OS Software, podr\u00eda permitir a un atacante no autenticado causar bloqueos en el proceso, lo que podr\u00eda resultar en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. El vector de ataque es dependiente de la configuraci\u00f3n y podr\u00eda ser remoto o adyacente. Para obtener m\u00e1s informaci\u00f3n sobre el vector de ataque, consulte la secci\u00f3n Detalles de este aviso. La vulnerabilidad es debido a un manejo insuficiente de errores cuando el software afectado analiza los mensajes de Cisco Fabric Services. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de mensajes maliciosos de Cisco Fabric Services hacia un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una recarga de un dispositivo afectado, lo que podr\u00eda resultar en una condici\u00f3n DoS"
    }
  ],
  "id": "CVE-2020-3517",
  "lastModified": "2024-11-21T05:31:14.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-27T16:15:12.550",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-nxos-cfs-dos-dAmnymbd"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-nxos-cfs-dos-dAmnymbd"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-15 19:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid user credentials to exploit this vulnerability.
Impacted products
Vendor Product Version
cisco nx-os *
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9200 -
cisco mds_9500 -
cisco mds_9700 -
cisco nx-os *
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nx-os *
cisco nx-os *
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nx-os *
cisco nexus_5500 -
cisco nexus_5600 -
cisco nexus_6000 -
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco nexus_7000 -
cisco nexus_7700 -
cisco nx-os *
cisco ucs_6248up -
cisco ucs_6296up -
cisco ucs_6324 -
cisco ucs_6332 -
cisco ucs_6332-16up -
cisco nx-os *
cisco nexus_1000ve -
cisco nx-os *
cisco nexus_1000v -
cisco nx-os *
cisco nexus_1000v -
cisco nx-os *
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14AF388-8D72-45DF-A268-4ACE8472F65C",
              "versionEndExcluding": "8.3\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8A47D2-CF7D-4306-A78E-B4423575C6A9",
              "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE",
              "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F404A62-E7A6-4C2E-884C-2D7E4E58A6C7",
              "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)",
              "versionStartIncluding": "7.0\\(3\\)i4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9588B23A-8C0E-4734-AFF6-254F8A2C8AA1",
              "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30AB8D6-3F3F-43A3-B7E9-ABD5D3052FA8",
              "versionEndExcluding": "6.2\\(22\\)",
              "versionStartIncluding": "6.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491",
              "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02E6779A-5759-4A83-B884-1B47FC124A22",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D9CBC8-EB36-4EA5-B2F8-555137C8A86C",
              "versionEndExcluding": "4.0\\(2a\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CB3B6F-3CEE-4992-85F4-C448A20D7EA8",
              "versionEndIncluding": "5.2\\(1\\)sv5\\(1.1\\)",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000ve:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "882D7344-E38B-4F44-8CDE-1CCA827F28BB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4832A094-92DB-402F-AF05-34B3A7C7CA0E",
              "versionEndIncluding": "5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:hyper-v:*:*",
              "matchCriteriaId": "69E1B4D2-4200-4C05-9E64-57A18823AF38",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59B48D7E-BD70-4971-B508-1DAD4841C5CE",
              "versionEndExcluding": "5.2\\(1\\)sv3\\(4.1a\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "30E0EDCF-CF41-4DEA-85E6-C39F49B03F31",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7",
              "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)",
              "versionStartIncluding": "7.0\\(3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid user credentials to exploit this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI del software NX-OS de Cisco, podr\u00eda permitir a un atacante local autorizado ejecutar comandos arbitrarios con privilegios elevados en el sistema operativo subyacente de un dispositivo afectado. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los argumentos pasados a ciertos comandos de la CLI. Un atacante podr\u00eda explotar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios elevados. Un atacante requiere credenciales de usuario v\u00e1lidas para explotar esta vulnerabilidad."
    }
  ],
  "id": "CVE-2019-1735",
  "lastModified": "2024-11-21T04:37:12.613",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 2.5,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-15T19:29:00.633",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108365"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1735"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108365"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1735"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-23 20:15
Modified
2024-11-21 07:40
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.
Impacted products
Vendor Product Version
cisco nx-os -
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9132t -
cisco mds_9134 -
cisco mds_9140 -
cisco mds_9148 -
cisco mds_9148s -
cisco mds_9148t -
cisco mds_9200 -
cisco mds_9216 -
cisco mds_9216a -
cisco mds_9216i -
cisco mds_9222i -
cisco mds_9250i -
cisco mds_9396s -
cisco mds_9396t -
cisco mds_9500 -
cisco mds_9506 -
cisco mds_9509 -
cisco mds_9513 -
cisco mds_9700 -
cisco mds_9706 -
cisco mds_9710 -
cisco mds_9718 -
cisco nexus_1000_virtual_edge -
cisco nexus_1000v -
cisco nexus_1000v -
cisco nexus_5500 -
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_5600 -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5672up-16g -
cisco nexus_5696q -
cisco nexus_6000 -
cisco nexus_6001 -
cisco nexus_6001p -
cisco nexus_6001t -
cisco nexus_6004 -
cisco nexus_6004x -
cisco nx-os *
cisco nexus_7000 -
cisco nexus_7004 -
cisco nexus_7009 -
cisco nexus_7010 -
cisco nexus_7018 -
cisco nexus_7700 -
cisco nexus_7702 -
cisco nexus_7706 -
cisco nexus_7710 -
cisco nexus_7718 -
cisco nx-os *
cisco nexus_3016 -
cisco nexus_3016q -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-32t -
cisco nexus_3064-t -
cisco nexus_3064-x -
cisco nexus_3064t -
cisco nexus_3064x -
cisco nexus_3100 -
cisco nexus_3100-v -
cisco nexus_3100-z -
cisco nexus_3100v -
cisco nexus_31108pc-v -
cisco nexus_31108pv-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-x -
cisco nexus_3132q-x\/3132q-xl -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq -
cisco nexus_3172pq-xl -
cisco nexus_3172pq\/pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3200 -
cisco nexus_3232c -
cisco nexus_3232c_ -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3400 -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_34200yc-sm -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3500 -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-x\/xl -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-x\/xl -
cisco nexus_3548-xl -
cisco nexus_3600 -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9000 -
cisco nexus_9000v -
cisco nx-os *
cisco nexus_3016 -
cisco nexus_3016q -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-32t -
cisco nexus_3064-t -
cisco nexus_3064-x -
cisco nexus_3064t -
cisco nexus_3064x -
cisco nexus_3100 -
cisco nexus_3100-v -
cisco nexus_3100-z -
cisco nexus_3100v -
cisco nexus_31108pc-v -
cisco nexus_31108pv-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-x -
cisco nexus_3132q-x\/3132q-xl -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq -
cisco nexus_3172pq-xl -
cisco nexus_3172pq\/pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3200 -
cisco nexus_3232c -
cisco nexus_3232c_ -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3400 -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_34200yc-sm -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3500 -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-x\/xl -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-x\/xl -
cisco nexus_3548-xl -
cisco nexus_3600 -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9000 -
cisco nexus_9000v -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000_virtual_edge:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "5481E367-6692-48A3-8475-5299C5EE0822",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:hyper-v:*:*",
              "matchCriteriaId": "69E1B4D2-4200-4C05-9E64-57A18823AF38",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:microsoft_hyper-v:*:*",
              "matchCriteriaId": "B7063CEF-58CC-449E-BFDA-39371BA088AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5793DAEA-2828-4312-BE9E-187F76E89DDA",
              "versionEndExcluding": "8.2\\(9\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D66D0919-8EF6-4D1D-8648-C0A72634F10D",
              "versionEndExcluding": "9.3\\(10\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A1B63BF-C405-4C35-8573-5A1C31CAC4A9",
              "versionEndExcluding": "10.2\\(4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user."
    }
  ],
  "id": "CVE-2023-20050",
  "lastModified": "2024-11-21T07:40:26.350",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 2.5,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-23T20:15:13.483",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-15 17:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and issue arbitrary commands to elevate the attacker's privilege level. The vulnerability is due to insufficient sanitization of user-supplied parameters that are passed to certain Python functions in the scripting sandbox of the affected device. An attacker could exploit this vulnerability to escape the scripting sandbox and execute arbitrary commands to elevate the attacker's privilege level. To exploit this vulnerability, the attacker must have local access and be authenticated to the targeted device with administrative or Python execution privileges. These requirements could limit the possibility of a successful exploit.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6977F4-3F04-4CA8-B8F4-DAB5AA03FE84",
              "versionEndExcluding": "8.1\\(1b\\)",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4863FC5-6578-48DE-838D-E5D2EEFF27B1",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F809C85E-BC8C-4650-B7C9-7A15315AE2BD",
              "versionEndExcluding": "7.0\\(3\\)i4\\(8\\)",
              "versionStartIncluding": "7.0\\(3\\)i4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C340CA0D-D6E4-4978-BD4F-4D447DD8C66E",
              "versionEndExcluding": "7.0\\(3\\)i7\\(3\\)",
              "versionStartIncluding": "7.0\\(3\\)i5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9588B23A-8C0E-4734-AFF6-254F8A2C8AA1",
              "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EF03BE3-F920-4ECD-8B28-AA0700270CD3",
              "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)",
              "versionStartIncluding": "6.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02E6779A-5759-4A83-B884-1B47FC124A22",
              "versionEndExcluding": "8.3\\(1\\)",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and issue arbitrary commands to elevate the attacker\u0027s privilege level. The vulnerability is due to insufficient sanitization of user-supplied parameters that are passed to certain Python functions in the scripting sandbox of the affected device. An attacker could exploit this vulnerability to escape the scripting sandbox and execute arbitrary commands to elevate the attacker\u0027s privilege level. To exploit this vulnerability, the attacker must have local access and be authenticated to the targeted device with administrative or Python execution privileges. These requirements could limit the possibility of a successful exploit."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el subsistema scripting Python del programa NX-OS de Cisco, podr\u00eda permitir a un atacante local autorizado evadir el analizador Python y emitir comandos arbitrarios para elevar el nivel de privilegio del atacante. La vulnerabilidad es debido a la falta de saneamiento de los par\u00e1metros proporcionados por el usuario que se pasan a ciertas funciones de Python en el entorno de pruebas del dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad para escapar del entorno de pruebas y ejecutar comandos arbitrarios para escalar el nivel de privilegio del atacante. Para explotar esta vulnerabilidad, el atacante deber contar con acceso local y estar autorizado en el dispositivo de destino con privilegios administrativos o de ejecuci\u00f3n de Python. Estos requisitos podr\u00edan limitar la posibilidad de una explotaci\u00f3n con \u00e9xito"
    }
  ],
  "id": "CVE-2019-1727",
  "lastModified": "2024-11-21T04:37:11.413",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 4.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-15T17:29:01.530",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108341"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-pyth-escal"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108341"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-pyth-escal"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-30 09:15
Modified
2024-11-21 04:37
Summary
A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload. Note: The NTP feature is enabled by default.
Impacted products
Vendor Product Version
cisco nx-os 6.2
cisco nx-os 7.3
cisco nx-os 8.1
cisco nx-os 8.2
cisco nx-os 8.3
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9140 -
cisco mds_9200 -
cisco mds_9500 -
cisco mds_9700 -
cisco nx-os 6.0\(2\)a8\(9.7\)
cisco nx-os 6.0\(2\)u6
cisco nx-os 7.0\(3\)i
cisco nx-os 9.2
cisco nx-os 9.2\(1\)
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nx-os 6.0\(2\)a8
cisco nx-os 6.0\(2\)a8\(9.7\)
cisco nx-os 7.0\(3\)i7
cisco nx-os 9.2
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nx-os 6.0\(2\)a8\(9.7\)
cisco nx-os 7.0\(3\)f
cisco nx-os 9.2
cisco nx-os 9.2\(1\)
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nx-os 7.1\(4\)
cisco nx-os 7.1\(4\)n1\(1\)
cisco nx-os 7.1\(5\)
cisco nx-os 7.2
cisco nx-os 7.3
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5696q -
cisco nexus_6001 -
cisco nexus_6004 -
cisco nx-os 6.2
cisco nx-os 7.2
cisco nx-os 7.3
cisco nx-os 7.3\(2\)d1\(1\)
cisco nx-os 8.0
cisco nx-os 8.1
cisco nx-os 8.2
cisco nx-os 8.3
cisco nx-os 8.3\(2\)s5
cisco nexus_7000 -
cisco nexus_7000_10-slot -
cisco nexus_7000_18-slot -
cisco nexus_7000_4-slot -
cisco nexus_7000_9-slot -
cisco nexus_7700 -
cisco nexus_7700_10-slot -
cisco nexus_7700_18-slot -
cisco nexus_7700_2-slot -
cisco nexus_7700_6-slot -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF1AF20-C6CE-4956-8129-FA68E3B03E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9501608B-3811-4C33-BDA1-721045284C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363BEDD-A8AC-4FB6-87DC-708F97F8375E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D9097-C95A-4813-9DEE-89CA75820524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "399568C2-4198-4D2C-B694-FF4EFE5E4710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "98CFE9BB-7BFE-4782-B602-2C6A1392693F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CDB1D59-C964-4D30-B55E-08E68562300C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C8702D0-13F8-4033-B675-90B380A5AC9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E648A2-AFB2-4F84-B27A-F8AC7F67B36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD96C7AE-EECC-43F4-9132-1E7F8047C701",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DCBF1FE-C124-4DBA-B127-D484D5C9110C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "98CFE9BB-7BFE-4782-B602-2C6A1392693F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEBF467-C2E2-4ED9-8E8A-02E062E734D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E648A2-AFB2-4F84-B27A-F8AC7F67B36F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "98CFE9BB-7BFE-4782-B602-2C6A1392693F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f:*:*:*:*:*:*:*",
              "matchCriteriaId": "E575893D-81E5-47E6-9531-50E044C2C3D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E648A2-AFB2-4F84-B27A-F8AC7F67B36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD96C7AE-EECC-43F4-9132-1E7F8047C701",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "247F42D0-7B07-4F4A-95D9-648139D5F67D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "01B3A010-8F62-4505-AB02-9A3E3FDC8C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE85C54-276F-462E-808A-23D3E54D31BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9501608B-3811-4C33-BDA1-721045284C7D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF1AF20-C6CE-4956-8129-FA68E3B03E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE85C54-276F-462E-808A-23D3E54D31BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9501608B-3811-4C33-BDA1-721045284C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FADC755B-3AB3-43D6-8495-1FABCBD548E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B36B056-C068-4413-B648-1D1D6026B823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363BEDD-A8AC-4FB6-87DC-708F97F8375E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D9097-C95A-4813-9DEE-89CA75820524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "399568C2-4198-4D2C-B694-FF4EFE5E4710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(2\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C733C52D-953A-4CDF-BD98-3102FE50CE70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload. Note: The NTP feature is enabled by default."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad Network Time Protocol (NTP) de Cisco NX-OS Software, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido al uso excesivo de los recursos del sistema cuando el dispositivo afectado est\u00e1 registrando una acci\u00f3n de ca\u00edda para los paquetes NTP MODE_PRIVATE (Modo 7) recibidos. Un atacante podr\u00eda explotar esta vulnerabilidad inundando el dispositivo con un flujo constante de paquetes NTP de Modo 7. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un uso elevado de CPU y memoria en el dispositivo afectado, lo que podr\u00eda causar que los procesos internos del sistema se reinicien o causar que el dispositivo afectado se recargue inesperadamente. Nota: La funcionalidad NTP est\u00e1 habilitada por defecto."
    }
  ],
  "id": "CVE-2019-1967",
  "lastModified": "2024-11-21T04:37:47.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-30T09:15:20.287",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.
Impacted products
Vendor Product Version
cisco fxos *
cisco fxos *
cisco fxos *
cisco fxos *
cisco fxos *
cisco fxos *
cisco fxos *
cisco firepower_4100 -
cisco firepower_4110 -
cisco firepower_4112 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco firepower_9300_sm-24 -
cisco firepower_9300_sm-36 -
cisco firepower_9300_sm-40 -
cisco firepower_9300_sm-44 -
cisco firepower_9300_sm-44_x_3 -
cisco firepower_9300_sm-48 -
cisco firepower_9300_sm-56 -
cisco firepower_9300_sm-56_x_3 -
cisco firepower_9300_with_1_sm-24_module -
cisco firepower_9300_with_1_sm-36_module -
cisco firepower_9300_with_1_sm-44_module -
cisco firepower_9300_with_3_sm-44_module -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9132t -
cisco mds_9134 -
cisco mds_9140 -
cisco mds_9148 -
cisco mds_9148s -
cisco mds_9148t -
cisco mds_9200 -
cisco mds_9216 -
cisco mds_9216a -
cisco mds_9216i -
cisco mds_9222i -
cisco mds_9250i -
cisco mds_9396s -
cisco mds_9396t -
cisco mds_9500 -
cisco mds_9506 -
cisco mds_9509 -
cisco mds_9513 -
cisco mds_9700 -
cisco mds_9706 -
cisco mds_9710 -
cisco mds_9718 -
cisco nexus_7000 -
cisco nexus_7000_10-slot -
cisco nexus_7000_18-slot -
cisco nexus_7000_4-slot -
cisco nexus_7000_9-slot -
cisco nexus_7000_supervisor_1 -
cisco nexus_7000_supervisor_2 -
cisco nexus_7000_supervisor_2e -
cisco nexus_7004 -
cisco nexus_7009 -
cisco nexus_7010 -
cisco nexus_7018 -
cisco nexus_7700 -
cisco nexus_7700_10-slot -
cisco nexus_7700_18-slot -
cisco nexus_7700_2-slot -
cisco nexus_7700_6-slot -
cisco nexus_7700_supervisor_2e -
cisco nexus_7700_supervisor_3e -
cisco nexus_7702 -
cisco nexus_7706 -
cisco nexus_7710 -
cisco nexus_7718 -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco nexus_3000 -
cisco nexus_3016 -
cisco nexus_3016q -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-32t -
cisco nexus_3064-t -
cisco nexus_3064-x -
cisco nexus_3064t -
cisco nexus_3064x -
cisco nexus_3100 -
cisco nexus_3100-v -
cisco nexus_3100-z -
cisco nexus_3100v -
cisco nexus_31108pc-v -
cisco nexus_31108pv-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-x -
cisco nexus_3132q-x\/3132q-xl -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq -
cisco nexus_3172pq-xl -
cisco nexus_3172pq\/pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3200 -
cisco nexus_3232c -
cisco nexus_3232c_ -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3400 -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_34200yc-sm -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3500 -
cisco nexus_3500_platform -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-x\/xl -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-x\/xl -
cisco nexus_3548-xl -
cisco nexus_3600 -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9000 -
cisco nexus_9000_in_aci_mode -
cisco nexus_9000_in_standalone -
cisco nexus_9000_in_standalone_nx-os_mode -
cisco nexus_9000v -
cisco nexus_9200 -
cisco nexus_92160yc-x -
cisco nexus_9221c -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_9300 -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-ex-24 -
cisco nexus_93108tc-fx -
cisco nexus_93108tc-fx-24 -
cisco nexus_93108tc-fx3p -
cisco nexus_93120tx -
cisco nexus_93128 -
cisco nexus_93128tx -
cisco nexus_9316d-gx -
cisco nexus_93180lc-ex -
cisco nexus_93180tc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-ex-24 -
cisco nexus_93180yc-fx -
cisco nexus_93180yc-fx-24 -
cisco nexus_93180yc-fx3 -
cisco nexus_93180yc-fx3s -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336c-fx2-e -
cisco nexus_9336pq -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_93600cd-gx -
cisco nexus_9364c -
cisco nexus_9364c-gx -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nexus_9500 -
cisco nexus_9500_supervisor_a -
cisco nexus_9500_supervisor_a\+ -
cisco nexus_9500_supervisor_b -
cisco nexus_9500_supervisor_b\+ -
cisco nexus_9500r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco nexus_5000 -
cisco nexus_5010 -
cisco nexus_5020 -
cisco nexus_5500 -
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_5600 -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5672up-16g -
cisco nexus_5696q -
cisco nexus_6000 -
cisco nexus_6001 -
cisco nexus_6001p -
cisco nexus_6001t -
cisco nexus_6004 -
cisco nexus_6004x -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco ucs_6200 -
cisco ucs_6248_up_fabric_interconnect -
cisco ucs_6248up -
cisco ucs_6296_up_fabric_interconnect -
cisco ucs_6296up -
cisco ucs_6300 -
cisco ucs_6324 -
cisco ucs_6324_fabric_interconnect -
cisco ucs_6332 -
cisco ucs_6332-16up -
cisco ucs_6332-16up_fabric_interconnect -
cisco ucs_6332_fabric_interconnect -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco ucs_6400 -
cisco ucs_6454 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A21987E-AE24-4C2C-894A-FFF7CC0CA73B",
              "versionEndExcluding": "2.2.2.148",
              "versionStartIncluding": "2.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3779F159-04B8-40D7-98D0-B1B68AE02C31",
              "versionEndExcluding": "2.3.1.216",
              "versionStartIncluding": "2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F839DB11-1E63-4727-8AB0-ED0B5D6BC38A",
              "versionEndExcluding": "2.4.1.273",
              "versionStartIncluding": "2.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "440AAA0A-FEF8-4E40-95EC-59F37A63091D",
              "versionEndExcluding": "2.6.1.224",
              "versionStartIncluding": "2.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C690B6-DE7E-417F-883A-3A3AE51F0710",
              "versionEndExcluding": "2.7.1.143",
              "versionStartIncluding": "2.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F98150-EB80-41BB-9B80-520124E3FD9A",
              "versionEndExcluding": "2.8.1.143",
              "versionStartIncluding": "2.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2E8B9E7-1023-4A0C-BC8C-C45F956B20BA",
              "versionEndExcluding": "2.9.1.135",
              "versionStartIncluding": "2.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9552E6-0B9B-4B32-BE79-90D4E3887A7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18048A84-BA0F-48EF-AFFB-635FF7F70C66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317DF3DD-C7CD-4CA2-804F-A738E048BEB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C13CF29B-9308-452B-B7E0-9E818B5A6C1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB527C2-855E-4BB9-BCA7-94BE86100D44",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E82C1B05-990D-49D2-B80A-C3EDD4082840",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "421D91C3-8AB3-45E1-9E55-13ED1A4A623E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D741945-8B0A-408D-A5FE-D5B38DC6D46A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308CA67-E949-4338-A890-22B3C4428D70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3C6CC11-470A-47A4-AAF5-D5580FB78562",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA4A2B35-5106-4F43-835A-7F97D2324373",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F7F452-9294-4445-A344-1A76B277C45D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EA604D8-76C0-40B9-8675-02BEEA18E432",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82542890-87E9-4C92-9B20-7CC668B4E5E1",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8583BD-4586-4AB0-9C7A-BC14385AACE8",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "657840E3-B3E9-4218-A89D-F27D8DC269C6",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B36972DF-1BEB-48EB-9C79-725AA493F87C",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D3FFC7-2C86-4162-B1E8-C9FF39F4465B",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E18F69-07F4-4BEA-9867-B79351687D32",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EC79F46-3416-4D95-A839-BA707A9E22E2",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4673FD6-3C58-41BA-AA7F-C26FE42ECBD4",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4328C1A9-F5B4-4D6B-8B2D-03BFC5310EDC",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DC5D36F-834A-44EA-BCC8-A71BBA202A4F",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500_platform:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B72E8456-A9BD-447B-8F33-4BEB052A82D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BC5903-1316-4FFF-BE52-2F6D63549590",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4755F890-634B-4B25-AF08-C34F13429FA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA62800-F5DC-48DA-8C81-D684EA8EBB9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A634C9-C1DA-4D2D-BA5F-1EFC05756E5A",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA44694-9D36-4E97-83F7-A1FEAC6717AB",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D6F83F0-AF30-453D-BB96-FE56A04C4971",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0EFE3A3-2469-445E-A325-BC3F1D72FCA6",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74A7DECE-B92C-471A-8A74-F1D5B5254A9B",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CF6300-0292-4E53-B28D-865C2303BA51",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16B79C2F-DAE9-4AD4-AFDA-DADD43E650AD",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "980DD4C4-A6C0-4D2D-BD09-21B62C4ADC71",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62C92804-B959-43E1-9133-C16E58921D9A",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F063A1CB-6FC6-46EF-AF2E-1E211C7CA41F",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B96E5C-CC27-4020-93CE-413B95DCABB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248_up_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D96AB2BB-4F4A-44C3-918F-DDB31B0D1FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296_up_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82775AC1-173D-4335-B13A-6CF73C9C11D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6324_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104AB7AA-2AB6-40AB-9BCA-2041396060B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332-16up_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEAF3163-4FF6-4BB0-8870-80D3F3F2953B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB5291D-D248-4125-9129-BC655F082AD8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17BAF9DA-E605-42D2-8DF9-A7211ADBEA74",
              "versionEndIncluding": "4.1\\(1a\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81771B6E-4D9D-470B-8072-50E9F1F654CD",
              "versionEndIncluding": "4.1\\(1a\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D87151-01B0-4069-861C-BBB57C493EB3",
              "versionEndIncluding": "4.1\\(1a\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7561ED7-D773-4A88-B145-EEC3F7A6269B",
              "versionEndIncluding": "4.1\\(1a\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F063A1CB-6FC6-46EF-AF2E-1E211C7CA41F",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1888B66-5CF7-4D4D-B832-E2CF75D6EAD8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad Unidirectional Link Detection (UDLD) de Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, y Cisco NX-OS Software podr\u00eda permitir a un atacante adyacente no autenticado causar la recarga de un dispositivo afectado. Esta vulnerabilidad es debido a una comprobaci\u00f3n inapropiada de entrada de los paquetes UDLD. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes UDLD espec\u00edficamente dise\u00f1ados a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar la recarga del dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Nota: La funcionalidad UDLD est\u00e1 deshabilitada por defecto, y las condiciones para explotar esta vulnerabilidad son estrictas. Un atacante debe tener el control total de un dispositivo conectado directamente. En los dispositivos Cisco IOS XR, el impacto se limita a la recarga del proceso UDLD"
    }
  ],
  "id": "CVE-2021-34714",
  "lastModified": "2024-11-21T06:11:01.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-23T03:15:18.153",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-01 17:15
Modified
2024-11-21 08:52
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root. Note: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges: Nexus 3000 Series Switches Nexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later Nexus 9000 Series Switches in standalone NX-OS mode
Impacted products
Vendor Product Version
cisco nx-os 6.2\(2\)
cisco nx-os 6.2\(2a\)
cisco nx-os 6.2\(6\)
cisco nx-os 6.2\(6a\)
cisco nx-os 6.2\(6b\)
cisco nx-os 6.2\(8\)
cisco nx-os 6.2\(8a\)
cisco nx-os 6.2\(8b\)
cisco nx-os 6.2\(10\)
cisco nx-os 6.2\(12\)
cisco nx-os 6.2\(14\)
cisco nx-os 6.2\(16\)
cisco nx-os 6.2\(18\)
cisco nx-os 6.2\(20\)
cisco nx-os 6.2\(20a\)
cisco nx-os 6.2\(22\)
cisco nx-os 6.2\(24\)
cisco nx-os 6.2\(24a\)
cisco nx-os 7.2\(0\)d1\(1\)
cisco nx-os 7.2\(1\)d1\(1\)
cisco nx-os 7.2\(2\)d1\(1\)
cisco nx-os 7.2\(2\)d1\(2\)
cisco nx-os 7.3\(0\)d1\(1\)
cisco nx-os 7.3\(0\)dx\(1\)
cisco nx-os 7.3\(1\)d1\(1\)
cisco nx-os 7.3\(2\)d1\(1\)
cisco nx-os 7.3\(2\)d1\(2\)
cisco nx-os 7.3\(2\)d1\(3\)
cisco nx-os 7.3\(2\)d1\(3a\)
cisco nx-os 7.3\(3\)d1\(1\)
cisco nx-os 7.3\(4\)d1\(1\)
cisco nx-os 7.3\(5\)d1\(1\)
cisco nx-os 7.3\(6\)d1\(1\)
cisco nx-os 7.3\(7\)d1\(1\)
cisco nx-os 7.3\(8\)d1\(1\)
cisco nx-os 7.3\(9\)d1\(1\)
cisco nx-os 8.0\(1\)
cisco nx-os 8.1\(1\)
cisco nx-os 8.1\(2\)
cisco nx-os 8.1\(2a\)
cisco nx-os 8.2\(1\)
cisco nx-os 8.2\(2\)
cisco nx-os 8.2\(3\)
cisco nx-os 8.2\(4\)
cisco nx-os 8.2\(5\)
cisco nx-os 8.2\(6\)
cisco nx-os 8.2\(7\)
cisco nx-os 8.2\(7a\)
cisco nx-os 8.2\(8\)
cisco nx-os 8.2\(9\)
cisco nx-os 8.2\(10\)
cisco nx-os 8.2\(11\)
cisco nx-os 8.3\(1\)
cisco nx-os 8.3\(2\)
cisco nx-os 8.4\(1\)
cisco nx-os 8.4\(2\)
cisco nx-os 8.4\(3\)
cisco nx-os 8.4\(4\)
cisco nx-os 8.4\(4a\)
cisco nx-os 8.4\(5\)
cisco nx-os 8.4\(6\)
cisco nx-os 8.4\(6a\)
cisco nx-os 8.4\(7\)
cisco nx-os 8.4\(8\)
cisco nx-os 8.4\(9\)
cisco nexus_7000 -
cisco nexus_7000_10-slot -
cisco nexus_7000_18-slot -
cisco nexus_7000_4-slot -
cisco nexus_7000_9-slot -
cisco nexus_7000_supervisor_1 -
cisco nexus_7000_supervisor_2 -
cisco nexus_7000_supervisor_2e -
cisco nexus_7004 -
cisco nexus_7009 -
cisco nexus_7010 -
cisco nexus_7018 -
cisco nexus_7700 -
cisco nexus_7700_10-slot -
cisco nexus_7700_18-slot -
cisco nexus_7700_2-slot -
cisco nexus_7700_6-slot -
cisco nexus_7700_supervisor_2e -
cisco nexus_7700_supervisor_3e -
cisco nexus_7702 -
cisco nexus_7706 -
cisco nexus_7710 -
cisco nexus_7718 -
cisco nx-os 6.2\(1\)
cisco nx-os 6.2\(3\)
cisco nx-os 6.2\(5\)
cisco nx-os 6.2\(5a\)
cisco nx-os 6.2\(5b\)
cisco nx-os 6.2\(7\)
cisco nx-os 6.2\(9\)
cisco nx-os 6.2\(9a\)
cisco nx-os 6.2\(9b\)
cisco nx-os 6.2\(9c\)
cisco nx-os 6.2\(11\)
cisco nx-os 6.2\(11b\)
cisco nx-os 6.2\(11c\)
cisco nx-os 6.2\(11d\)
cisco nx-os 6.2\(11e\)
cisco nx-os 6.2\(13\)
cisco nx-os 6.2\(13a\)
cisco nx-os 6.2\(13b\)
cisco nx-os 6.2\(15\)
cisco nx-os 6.2\(17\)
cisco nx-os 6.2\(19\)
cisco nx-os 6.2\(21\)
cisco nx-os 6.2\(23\)
cisco nx-os 6.2\(25\)
cisco nx-os 6.2\(27\)
cisco nx-os 6.2\(29\)
cisco nx-os 6.2\(31\)
cisco nx-os 6.2\(33\)
cisco nx-os 7.3\(0\)d1\(1\)
cisco nx-os 7.3\(0\)dy\(1\)
cisco nx-os 7.3\(1\)d1\(1\)
cisco nx-os 7.3\(1\)dy\(1\)
cisco nx-os 8.1\(1\)
cisco nx-os 8.1\(1a\)
cisco nx-os 8.1\(1b\)
cisco nx-os 8.2\(1\)
cisco nx-os 8.2\(2\)
cisco nx-os 8.3\(1\)
cisco nx-os 8.3\(2\)
cisco nx-os 8.4\(1\)
cisco nx-os 8.4\(1a\)
cisco nx-os 8.4\(2\)
cisco nx-os 8.4\(2a\)
cisco nx-os 8.4\(2b\)
cisco nx-os 8.4\(2c\)
cisco nx-os 8.4\(2d\)
cisco nx-os 8.4\(2e\)
cisco nx-os 8.4\(2f\)
cisco nx-os 8.5\(1\)
cisco nx-os 9.2\(1\)
cisco nx-os 9.2\(1a\)
cisco nx-os 9.2\(2\)
cisco nx-os 9.3\(1\)
cisco nx-os 9.3\(2\)
cisco nx-os 9.3\(2a\)
cisco nx-os 9.4\(1\)
cisco nx-os 9.4\(1a\)
cisco nx-os 9.4\(2\)
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9132t -
cisco mds_9134 -
cisco mds_9140 -
cisco mds_9148 -
cisco mds_9148s -
cisco mds_9148t -
cisco mds_9200 -
cisco mds_9216 -
cisco mds_9216a -
cisco mds_9216i -
cisco mds_9222i -
cisco mds_9250i -
cisco mds_9396s -
cisco mds_9396t -
cisco mds_9500 -
cisco mds_9506 -
cisco mds_9509 -
cisco mds_9513 -
cisco mds_9700 -
cisco mds_9706 -
cisco mds_9710 -
cisco mds_9718 -
cisco nx-os 6.0\(2\)a6\(1\)
cisco nx-os 6.0\(2\)a6\(1a\)
cisco nx-os 6.0\(2\)a6\(2\)
cisco nx-os 6.0\(2\)a6\(2a\)
cisco nx-os 6.0\(2\)a6\(3\)
cisco nx-os 6.0\(2\)a6\(3a\)
cisco nx-os 6.0\(2\)a6\(4\)
cisco nx-os 6.0\(2\)a6\(4a\)
cisco nx-os 6.0\(2\)a6\(5\)
cisco nx-os 6.0\(2\)a6\(5a\)
cisco nx-os 6.0\(2\)a6\(5b\)
cisco nx-os 6.0\(2\)a6\(6\)
cisco nx-os 6.0\(2\)a6\(7\)
cisco nx-os 6.0\(2\)a6\(8\)
cisco nx-os 6.0\(2\)a8\(1\)
cisco nx-os 6.0\(2\)a8\(2\)
cisco nx-os 6.0\(2\)a8\(3\)
cisco nx-os 6.0\(2\)a8\(4\)
cisco nx-os 6.0\(2\)a8\(4a\)
cisco nx-os 6.0\(2\)a8\(5\)
cisco nx-os 6.0\(2\)a8\(6\)
cisco nx-os 6.0\(2\)a8\(7\)
cisco nx-os 6.0\(2\)a8\(7a\)
cisco nx-os 6.0\(2\)a8\(7b\)
cisco nx-os 6.0\(2\)a8\(8\)
cisco nx-os 6.0\(2\)a8\(9\)
cisco nx-os 6.0\(2\)a8\(10\)
cisco nx-os 6.0\(2\)a8\(10a\)
cisco nx-os 6.0\(2\)a8\(11\)
cisco nx-os 6.0\(2\)a8\(11a\)
cisco nx-os 6.0\(2\)a8\(11b\)
cisco nx-os 6.0\(2\)u6\(1\)
cisco nx-os 6.0\(2\)u6\(1a\)
cisco nx-os 6.0\(2\)u6\(2\)
cisco nx-os 6.0\(2\)u6\(2a\)
cisco nx-os 6.0\(2\)u6\(3\)
cisco nx-os 6.0\(2\)u6\(3a\)
cisco nx-os 6.0\(2\)u6\(4\)
cisco nx-os 6.0\(2\)u6\(4a\)
cisco nx-os 6.0\(2\)u6\(5\)
cisco nx-os 6.0\(2\)u6\(5a\)
cisco nx-os 6.0\(2\)u6\(5b\)
cisco nx-os 6.0\(2\)u6\(5c\)
cisco nx-os 6.0\(2\)u6\(6\)
cisco nx-os 6.0\(2\)u6\(7\)
cisco nx-os 6.0\(2\)u6\(8\)
cisco nx-os 6.0\(2\)u6\(9\)
cisco nx-os 6.0\(2\)u6\(10\)
cisco nx-os 7.0\(3\)f1\(1\)
cisco nx-os 7.0\(3\)f2\(1\)
cisco nx-os 7.0\(3\)f2\(2\)
cisco nx-os 7.0\(3\)f3\(1\)
cisco nx-os 7.0\(3\)f3\(2\)
cisco nx-os 7.0\(3\)f3\(3\)
cisco nx-os 7.0\(3\)f3\(3a\)
cisco nx-os 7.0\(3\)f3\(3c\)
cisco nx-os 7.0\(3\)f3\(4\)
cisco nx-os 7.0\(3\)f3\(5\)
cisco nx-os 7.0\(3\)i4\(1\)
cisco nx-os 7.0\(3\)i4\(2\)
cisco nx-os 7.0\(3\)i4\(3\)
cisco nx-os 7.0\(3\)i4\(4\)
cisco nx-os 7.0\(3\)i4\(5\)
cisco nx-os 7.0\(3\)i4\(6\)
cisco nx-os 7.0\(3\)i4\(7\)
cisco nx-os 7.0\(3\)i4\(8\)
cisco nx-os 7.0\(3\)i4\(8a\)
cisco nx-os 7.0\(3\)i4\(8b\)
cisco nx-os 7.0\(3\)i4\(8z\)
cisco nx-os 7.0\(3\)i4\(9\)
cisco nx-os 7.0\(3\)i5\(1\)
cisco nx-os 7.0\(3\)i5\(2\)
cisco nx-os 7.0\(3\)i6\(1\)
cisco nx-os 7.0\(3\)i6\(2\)
cisco nx-os 7.0\(3\)i7\(1\)
cisco nx-os 7.0\(3\)i7\(2\)
cisco nx-os 7.0\(3\)i7\(3\)
cisco nx-os 7.0\(3\)i7\(4\)
cisco nx-os 7.0\(3\)i7\(5\)
cisco nx-os 7.0\(3\)i7\(5a\)
cisco nx-os 7.0\(3\)i7\(6\)
cisco nx-os 7.0\(3\)i7\(7\)
cisco nx-os 7.0\(3\)i7\(8\)
cisco nx-os 7.0\(3\)i7\(9\)
cisco nx-os 7.0\(3\)i7\(10\)
cisco nx-os 9.2\(1\)
cisco nx-os 9.2\(2\)
cisco nx-os 9.2\(2t\)
cisco nx-os 9.2\(2v\)
cisco nx-os 9.2\(3\)
cisco nx-os 9.2\(4\)
cisco nx-os 9.3\(1\)
cisco nx-os 9.3\(2\)
cisco nx-os 9.3\(3\)
cisco nx-os 9.3\(4\)
cisco nx-os 9.3\(5\)
cisco nx-os 9.3\(6\)
cisco nx-os 9.3\(7\)
cisco nx-os 9.3\(7a\)
cisco nx-os 9.3\(8\)
cisco nx-os 9.3\(9\)
cisco nx-os 9.3\(10\)
cisco nx-os 9.3\(11\)
cisco nx-os 9.3\(12\)
cisco nx-os 9.3\(13\)
cisco nx-os 10.1\(1\)
cisco nx-os 10.1\(2\)
cisco nx-os 10.2\(1\)
cisco nx-os 10.2\(1q\)
cisco nx-os 10.2\(2\)
cisco nx-os 10.2\(3\)
cisco nx-os 10.2\(4\)
cisco nx-os 10.2\(5\)
cisco nx-os 10.2\(6\)
cisco nx-os 10.2\(7\)
cisco nx-os 10.2\(8\)
cisco nx-os 10.3\(1\)
cisco nx-os 10.3\(2\)
cisco nx-os 10.3\(3\)
cisco nx-os 10.3\(4a\)
cisco nx-os 10.3\(5\)
cisco nx-os 10.3\(99w\)
cisco nx-os 10.3\(99x\)
cisco nx-os 10.4\(1\)
cisco nx-os 10.4\(2\)
cisco nexus_3000 -
cisco nexus_3016 -
cisco nexus_3016q -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-32t -
cisco nexus_3064-t -
cisco nexus_3064-x -
cisco nexus_3064t -
cisco nexus_3064x -
cisco nexus_3100 -
cisco nexus_3100-v -
cisco nexus_3100-z -
cisco nexus_3100v -
cisco nexus_31108pc-v -
cisco nexus_31108pv-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-x -
cisco nexus_3132q-x\/3132q-xl -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq -
cisco nexus_3172pq-xl -
cisco nexus_3172pq\/pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3200 -
cisco nexus_3232 -
cisco nexus_3232c -
cisco nexus_3232c_ -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3400 -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_34200yc-sm -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3500 -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-x\/xl -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-x\/xl -
cisco nexus_3548-xl -
cisco nexus_3600 -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9000 -
cisco nexus_9000_in_aci_mode -
cisco nexus_9000_in_standalone -
cisco nexus_9000_in_standalone_nx-os_mode -
cisco nexus_9000v -
cisco nexus_9200 -
cisco nexus_9200yc -
cisco nexus_92160yc-x -
cisco nexus_9221c -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_9232e -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_9300 -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-ex-24 -
cisco nexus_93108tc-fx -
cisco nexus_93108tc-fx-24 -
cisco nexus_93108tc-fx3h -
cisco nexus_93108tc-fx3p -
cisco nexus_93120tx -
cisco nexus_93128 -
cisco nexus_93128tx -
cisco nexus_9316d-gx -
cisco nexus_93180lc-ex -
cisco nexus_93180tc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-ex-24 -
cisco nexus_93180yc-fx -
cisco nexus_93180yc-fx-24 -
cisco nexus_93180yc-fx3 -
cisco nexus_93180yc-fx3h -
cisco nexus_93180yc-fx3s -
cisco nexus_93216tc-fx2 -
cisco nexus_93240tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332d-gx2b -
cisco nexus_9332d-h2r -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336c-fx2-e -
cisco nexus_9336pq -
cisco nexus_9336pq_aci -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348d-gx2a -
cisco nexus_9348gc-fx3 -
cisco nexus_9348gc-fxp -
cisco nexus_93600cd-gx -
cisco nexus_9364c -
cisco nexus_9364c-gx -
cisco nexus_9364d-gx2a -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nexus_9408 -
cisco nexus_9432pq -
cisco nexus_9500 -
cisco nexus_9500_16-slot -
cisco nexus_9500_4-slot -
cisco nexus_9500_8-slot -
cisco nexus_9500_supervisor_a -
cisco nexus_9500_supervisor_a\+ -
cisco nexus_9500_supervisor_b -
cisco nexus_9500_supervisor_b\+ -
cisco nexus_9500r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nexus_9536pq -
cisco nexus_9636pq -
cisco nexus_9716d-gx -
cisco nexus_9736pq -
cisco nexus_9800 -
cisco nexus_9804 -
cisco nexus_9808 -
cisco nx-os 7.1\(0\)n1\(1\)
cisco nx-os 7.1\(0\)n1\(1a\)
cisco nx-os 7.1\(0\)n1\(1b\)
cisco nx-os 7.1\(1\)n1\(1\)
cisco nx-os 7.1\(2\)n1\(1\)
cisco nx-os 7.1\(3\)n1\(1\)
cisco nx-os 7.1\(3\)n1\(2\)
cisco nx-os 7.1\(4\)n1\(1\)
cisco nx-os 7.1\(5\)n1\(1\)
cisco nx-os 7.1\(5\)n1\(1b\)
cisco nx-os 7.3\(0\)n1\(1\)
cisco nx-os 7.3\(1\)n1\(1\)
cisco nx-os 7.3\(2\)n1\(1\)
cisco nx-os 7.3\(3\)n1\(1\)
cisco nx-os 7.3\(4\)n1\(1\)
cisco nx-os 7.3\(5\)n1\(1\)
cisco nx-os 7.3\(6\)n1\(1\)
cisco nx-os 7.3\(7\)n1\(1\)
cisco nx-os 7.3\(7\)n1\(1a\)
cisco nx-os 7.3\(7\)n1\(1b\)
cisco nx-os 7.3\(8\)n1\(1\)
cisco nx-os 7.3\(9\)n1\(1\)
cisco nx-os 7.3\(10\)n1\(1\)
cisco nx-os 7.3\(11\)n1\(1\)
cisco nx-os 7.3\(12\)n1\(1\)
cisco nx-os 7.3\(13\)n1\(1\)
cisco nx-os 7.3\(14\)n1\(1\)
cisco nexus_5000 -
cisco nexus_5010 -
cisco nexus_5020 -
cisco nexus_5500 -
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_5600 -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5672up-16g -
cisco nexus_5696q -



{
  "cisaActionDue": "2024-07-23",
  "cisaExploitAdd": "2024-07-02",
  "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
  "cisaVulnerabilityName": "Cisco NX-OS Command Injection Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDE8EF9-47CF-451D-9570-3D369D74D44F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "55A760CE-5E63-4A6B-8DA3-A473BC3900E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0E738E86-B75F-48BF-9E76-C7DD470F3688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "11E66F3E-9482-4F30-8480-F036F3C68B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "68C6090F-0B05-46F0-8A67-928FE1C36D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD345BD-83EF-4913-A0F3-74E52AD76BBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46B2B97B-DDB7-4208-BF1A-D10C8A075A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "317C8BE8-84DA-43D5-AE93-7E7DCDE6883E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7B1216-4C4F-4A23-9474-23876649ABF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "57892CBB-8C95-4E56-90F8-B77BBBDC03FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A555382D-9D35-4931-B3B0-DD4D956AB7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "985752BE-AC65-47BC-97F5-36C2E44E55D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC60C3C-8689-47EC-B944-F0FB9D38E4F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C6A61F7E-9929-48F5-85BA-72E744AF30B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(20a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA24A851-F051-41A8-A33E-7296AD199306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "52E6911E-3DD8-4FCC-A1B5-613098B25337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(24\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA235F0-95C4-471A-BBD6-EDB723E6E7CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(24a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F558EAFA-C4A3-4EC3-85E6-225D3EBB0D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF973CD-3315-4D86-8F89-05DC97C736AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C18A0045-87F3-4782-81C5-0BF615EA9346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2768DEF1-3DFA-4683-9D8D-C5915D8E7365",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD05045-E867-4B7E-ACE4-7B6EA69971AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7FD733DD-EC40-48EC-A8A6-AE09657EEFC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)dx\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "18CE33FF-6C81-4B38-8C47-6DEBD4D4223C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A7B0A8C-ED8F-411C-843F-B801CBBBB6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FADC755B-3AB3-43D6-8495-1FABCBD548E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03607526-7F9E-43F5-94ED-3ED0B4D29DF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8890C4B8-2E5C-46D6-80DE-6B5256FA1CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2F8A3FFE-D017-43F7-B481-AF25B8B2BE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "98FC292D-27D3-40CF-98C5-AF47686FC134",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C23B353-3500-4FA4-90CE-624A29B1048F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "29002523-6405-4198-A5E5-630A4B661767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0DFA7E-9B40-4E82-9EB9-886C79B2D61C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FA615483-9E8E-4E74-B2A1-FCA555523DC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E991E535-5FB6-40FE-B599-9CFFDA6438DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "90444CE8-2D46-432F-8713-6B4A05D03AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C83E090-7C99-465A-A477-C2949B137720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "298709C4-69BF-48BA-A317-4251B5461A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF15089-A16E-47CC-AB52-78AB85F681BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB0B238-4F3A-4569-89B0-ED80533D87C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF90B861-F48B-45DF-ACB8-F91030106181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB301FC-988F-4FC3-A097-E926E541F098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFA19E0-0121-4422-83AF-94039520A0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03201B37-841C-432F-8643-352833381373",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AD86DF-7D7A-4097-8DBF-9EF07EF5509A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF6FCE1-D9F7-4A1C-8570-1A1529BFFB0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "224696A4-D5A9-4E5F-B0D4-68F27A1CD6A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A54DB25-6479-4B1B-AEE6-9F4EB1A0E90C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0ED62FC-4C6D-4777-934F-0A9A32194E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84FE4C8A-61BC-4F5A-B4E1-8525FAD55CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FD4067-4EEF-4477-AA3A-EE8BB8489832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B8E31F-6B33-43E0-9585-5736D54FE876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3C828C0E-99E6-4DEF-9EB3-672DEB61F479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "411B58EB-2BCD-47CA-AB5A-538BCEAEF75F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1D725607-74D5-4700-B4B7-0C35D119F9BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "189BE025-7434-4790-94E3-4F4F07C76937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2E2364-1C5B-494B-B7DA-752F9E9D5464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C2124A-A7B3-4D2A-870C-76EFCE0D0B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F45511E-5224-4919-B6D9-83EE7493D0E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(6a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "52F8EDCD-45C9-4408-BD20-71C70CDE367C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C505E-ABEB-4481-8A8A-1B1F3C5E0A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5B02BC42-7F87-46F7-AA46-48633AC5AFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "395233A3-B56F-458A-86F9-5EE8D66A51C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD54E122-6102-451E-92BF-AF71D98AEBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C857C0F-B023-4CF7-9916-6735C40425F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D4C558C0-ECA4-408D-A5DF-2A175E48EAE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C4947F0C-B1F5-4BA0-A6F0-F08C25554E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BC281019-3BB1-4539-BFA3-1D13E2ABE720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "07863B2B-D780-4641-BADE-A5AFFAD95E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D4F7ADD7-C438-40A4-883E-BFAAA9BA0029",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3DDB7-119B-4AF8-9896-8DF08303E04E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "05C1E8F0-3840-406F-A3F6-BB50735B0214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "01D17E16-271E-4642-9577-32B58EEFB5F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BA4A04DF-1668-42FC-9C81-11FFB93B43D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF349FDA-DFEC-45AA-A236-F0C8D0B3AD83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5A0E74-C0C2-4593-9ACB-4A94E5BA4A29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C926C2EC-1838-4B94-945D-69315B645B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6D3C6E19-4A5A-45D4-9BE0-97BE969D8BFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4F52D1CE-0F00-401B-86AE-1E93F7259B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA749833-7D3B-4FFD-9A5F-9D9966D1DDBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9FEDA299-FD35-46A0-A7A3-50D526D445C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "411C176B-3A5D-4EFB-8DCB-753E7BAC6AF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CACD51E7-FCA3-4870-94E0-FAB505743C8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9110930C-AA37-42F1-8B7E-E06033133D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8540E153-4041-4CBA-ABA2-6E78BD3A6E6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(23\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F9A602-F5E5-432D-8304-19964DC373A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(25\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B86774A-900E-4A02-B671-C13C18965358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(27\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D23ADF50-748F-4795-B564-6D934B95F8D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(29\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4A2531-F5F0-4AB8-A812-7ADE7D558B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(31\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95777BFD-0F3B-49F8-9131-34EB83F7ED67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(33\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FF43590F-5F94-49EC-BE3A-55635ECD3176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7FD733DD-EC40-48EC-A8A6-AE09657EEFC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)dy\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ADC3F316-982A-4D7C-BE3B-C3D87F58B298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A7B0A8C-ED8F-411C-843F-B801CBBBB6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)dy\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B515AF-915A-4BAE-AA51-CF57F7316A63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8D89C0-8C65-487B-9F2D-FFE31AE5BBCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "409A92B8-F9A5-401E-B77F-177C48B22F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB0B238-4F3A-4569-89B0-ED80533D87C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF90B861-F48B-45DF-ACB8-F91030106181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B8E31F-6B33-43E0-9585-5736D54FE876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3C828C0E-99E6-4DEF-9EB3-672DEB61F479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A868C7-1060-4A48-819E-013F435F08D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "411B58EB-2BCD-47CA-AB5A-538BCEAEF75F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E85905-A3F0-43C0-A578-6E9C14033D3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "64E228E3-B088-4E1B-9E46-ECC8835CD9A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "17679F98-B8D5-4FDD-AA8F-9FCF703B466B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BCCF180B-0710-4368-B588-86C0971883A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E1A760-CAB3-4313-9315-26AD75C43CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8DBDA3B-E8A6-4709-81F0-32908100D975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8BC7435D-C9E9-4895-A958-F8F78DAE93A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD96C7AE-EECC-43F4-9132-1E7F8047C701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "728C0D94-CCCF-4313-98F0-1E25F7FA2464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1D43B9D6-0991-4370-9369-C0A1EDBF6627",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A589031-946F-4016-AFC9-92FB033420D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "20FF2A5A-CB80-4F58-856D-724AACB0864C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89FC0A74-2435-4977-BBB7-906B812382EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C06AF41C-ADDD-4B52-8187-DA50D1AF271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.4\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "50A8023C-51B2-49D7-BEB3-618B2D213F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD5346D-15B3-4342-901B-F562A8A71686",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73B9FE4E-0C82-4511-9A4A-DCBFEB93DE87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BB8F0200-7BCA-49E9-98E0-D825630D77FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61FCA143-FDAB-472D-B9E1-F7CB4041BBE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61F736DD-44FE-4A20-AF89-4B29725608A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8844860D-427F-4B01-980A-59B082F26034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA96B43-0793-4784-A971-DD442EBFF6BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B13305C9-008F-488A-ADC7-0724AFB313DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "50DFAF49-0688-4A5A-9023-E2543164D89C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46376F5C-2CF0-46F1-ADCF-870065A24D12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB6C0E3-9B92-4768-93BB-8B8626EB164A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4EA572E-5F4F-45F1-B7A1-346F723C2BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EA3CBB-EAF7-4837-96AF-0258220C4A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5E6FB730-84CD-496D-9140-BC9375548D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD712B88-298A-4488-A053-67CB45190F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31308B18-062C-4DB8-9241-F15661C06398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED17D340-9C18-4B1E-BA15-CAE2ADAAD38E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "310856A9-CA62-4C1A-A4C9-B6EECC36F496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D295366-662E-4C8E-9758-3DB801E0ABA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F09360A9-3FB1-465F-977E-643942D01FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A97A6BE-A27A-4D53-AB63-2A2631F20EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F034BF4-31E6-46FB-B082-EA22FFE51AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "063BB311-EC8D-43E5-9B9D-56C96121EB9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "003AAC03-306E-4D12-B4C7-7ECA4ED88884",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB0DAA33-3841-4C14-A137-93E1810CC866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ACD5B480-2780-48EB-B361-4EF4833D97E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B0500999-E48F-4FE1-9B92-C1E179651CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "629488D4-D8A4-4152-A4D3-E951F199C6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8F0A63-8229-46E8-94A6-CDBB1E8F91E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD3C773-0B71-4FF2-9DCD-2875CFDE3308",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B07F6A0D-82C3-4C2C-9715-3D07083E6F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03901678-2CCB-4ED5-AF04-D8469BF12804",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8845147E-D3B1-41B9-BBD2-77B2823F3AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F7B2F23-F532-40D2-884E-D86785B33296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC4F349-9E1C-4DD8-BC07-6CB67053BCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D498C133-AA11-49C4-B065-F27CE776D318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "08032AAC-F094-4717-A56F-89289FBD1F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C5ADD4D3-206C-4609-AB2A-F6945D56627B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "07645F73-AC79-4BB8-A98E-1740F7D6EC5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC56869-4665-49D1-89F2-8ED97727BD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "147D1A4A-6404-47E3-B1A6-4C001C8DD9E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1162691A-6C92-448A-8F1B-2DEFB623F1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "57524BA3-CF08-4F0F-95C9-F1417B4B83E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0E214C2-24CF-43EC-BC27-2E6AA77254DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB0D74A0-C4B2-46EC-A9FF-562A997E3150",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "817A45B4-7C79-4D1A-B889-18A937CF8361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "155F3CB7-A85B-4897-A4E2-F485FDF44AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D34CAB5-0832-45B1-B13F-49B763AFB74F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7C0DB182-F37A-4230-BD6F-461C3195FAF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21F43A5A-52A2-4094-8D36-39450B8F0E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "674D15C8-3946-4C2F-9B62-BC6E5BC67673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "990FA11F-5158-4717-B716-C5D6D2D23D1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5DD2941-AD1E-4C13-8DAA-C5524B96AAB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "45A37F82-44B3-426C-A344-9054599BB426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "907A3DEC-27F8-4D0A-9EE4-4681B6D9BADB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "53378B5F-4A5B-425D-B8BE-455FAF924551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6C744-6501-4FAD-AF4F-12D3EA8F5BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "076216C6-C115-4C7C-A9E3-46A3986DA2AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A819AE96-3933-4AD2-AF30-36E199393E01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4142F873-0492-4ACC-88F9-3A243128D0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9CD31FC-C2D0-4B29-90D5-7C3CB218DF9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "30A500F4-1899-4F96-98E3-9330146A7963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE52C974-3930-4AC9-907B-8E6B325D6A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD07DE9-5C98-4A63-A741-8E69E9F125D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F0DA113F-3706-4FF3-88F9-5D3CD48F8CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BBE1B1-062A-4D00-B646-FAB4BA85BF6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A35B6DA-BF07-4579-8D6A-65CD8E052482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0B3DB8-8121-4FDC-8A11-42AB619101EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "70830AB5-C86B-4726-A982-6F104910153E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "87EB3AE2-8A92-4B16-8A22-A0F5B55D12E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E0904B27-2FA3-4B8D-9706-98B0376B5FC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D86994-83EE-4D09-B79A-70CB22C077C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1BEB5BAE-0BB6-4201-9229-47DE631AAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00953B63-7DBB-4A67-B41D-321C2ECDE79A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "83B2E7F6-9641-4B55-8B7D-6B0E020DD4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C9388C2C-75F4-487F-A7D8-4E17FD39A166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80B54786-DA2A-4E2D-9835-6A7939931928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7688EC58-4647-4A08-9E86-A71EA7C41B88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5AD2254-158D-4BEE-B36C-242813F4BA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4480D800-595F-44CB-85ED-7E17A34A5BEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BF7AB4C3-54E0-4445-974C-4AE337B7B7DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AD015889-3893-4781-B18D-6125A9B6CE39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89541F84-0C10-4757-8D25-80FC4464EC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "371AEAF3-39CA-4837-BA5A-D80826933C9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1BC928-7DB9-499A-8CF4-90C98218E9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3779AD1A-7E6D-4213-A35E-7E9E461AE6FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD96C7AE-EECC-43F4-9132-1E7F8047C701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1D43B9D6-0991-4370-9369-C0A1EDBF6627",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2t\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB58108-78E4-4208-A549-C86B37422828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2v\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46427F06-FAB1-4AB8-A6BF-3EE10608B4D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5FB6ADC7-97AC-4DD8-8F1B-448A63D8BE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E2484E7-24ED-4238-8ED3-FFFB7C479F18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A589031-946F-4016-AFC9-92FB033420D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "20FF2A5A-CB80-4F58-856D-724AACB0864C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF50BFC-2DB3-4954-BC59-8B3D27D418E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F97A62E0-8A96-43A3-8FB1-FDC1B8A08049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2F42DB-B22B-4880-BA73-D0E0295190DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "85A8B2D7-BCF2-4B2E-8208-7D2FDF717C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C8A71DEB-93CD-4827-9F9E-3A0DFFAD145A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1A56DB8-CDDD-4AB8-8694-B6CC967B7F62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2B448FDB-C2F5-454F-A275-E985C3FCDBCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEE47A7-B23A-4C9A-A25C-0983D94FB569",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "350F10D8-221B-4A47-8BF6-CCC421878243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B4E497-95AE-45FC-8F89-A7959CA9AF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7385A37A-FC89-44E6-8BD9-C35B2F22714F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1C26E0A3-7641-4DDF-9882-F04F297C8D07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D7B192CE-F0B4-415F-9A33-B639A7B56ED4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2A1D6DFF-D8CC-4912-BFE6-8454AB95AD7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DB904E-9FAF-4A23-82E9-367BDBFC57D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(1q\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A5736375-4050-40A5-A504-688B182C9A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "54AB751B-77DE-4513-B961-378458F74164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "63AB92C1-D2F7-4025-88B6-EFA1D3C07F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69C445A7-B836-493D-8056-86D4F31847EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C3018A70-3236-4885-8EB1-708442F74981",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE29E31-332A-4B5B-ADAC-4C14FB589593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0918CE83-AFAF-422B-B992-1B7ED61C3316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A11EF17F-F0CC-4E27-BC67-8A7CBEB17760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F69EF43C-0F06-40B8-94AE-870E182E26CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE0E36D-08A6-48D5-A364-AC066F30F3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "093B5CCD-AE92-47C4-81E9-E03825BD6CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1DBDBBC8-12BA-42F9-BF22-B29C3FDF8A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F8403157-A1E2-40BA-BCED-27C7981814C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(99w\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B3B9B0F-6D25-408B-9D20-87C66F786D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(99x\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "59AB22C9-34C9-4919-BA80-DFF3E186620F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3869F2-3991-4F60-8618-7F491EBFF807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:10.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D96339-4768-483E-9D2C-0EB0F8D29D5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C84D24C-2256-42AF-898A-221EBE9FE1E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BC5903-1316-4FFF-BE52-2F6D63549590",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4755F890-634B-4B25-AF08-C34F13429FA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA62800-F5DC-48DA-8C81-D684EA8EBB9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CA1A59-2681-4507-AC74-53BD481099B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9232e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DA8BFA-D7A2-476C-A6F5-CAE610033BC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C64136-89C2-443C-AF7B-BED81D3DE25A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6678B8A-D905-447E-BE7E-6BFB4CC5DAFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BFAD21E-59EE-4CCE-8F1E-621D2EA50905",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332d-gx2b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02C3CE6D-BD54-48B1-A188-8E53DA001424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332d-h2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "498991F7-39D6-428C-8C7D-DD8DC72A0346",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6EB963-E0F2-4A02-8765-AB2064BE19E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348d-gx2a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DC1E93-561E-490C-AE0E-B02BAB9A7C8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DA2DE5-8ADA-4D6A-BC1A-9C06FA163B1C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364d-gx2a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D6DB7F-C025-4971-9615-73393ED61078",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9408:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8D5D5E2-B40B-475D-9EF3-8441016E37E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9432pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA8E1F0-74A6-4725-B6AA-A1112EFC5D0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_16-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F59A4B-AE92-4533-8EDC-D1DD850309FF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492A2C86-DD38-466B-9965-77629A73814F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_8-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB7AA46-4018-4925-963E-719E1037F759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9536pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "163743A1-09E7-4EC5-8ECA-79E4B9CE173B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9636pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE340E4C-DC48-4FC8-921B-EE304DB5AE0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9716d-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C367BBE0-D71F-4CB5-B50E-72B033E73FE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9736pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85E1D224-4751-4233-A127-A041068C804A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD31B075-01B1-429E-83F4-B999356A0EB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10C9C0A-C96A-4B45-90D0-6ED457EB5F4C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3284D16F-3275-4F8D-8AE4-D413DE19C4FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DE199525-4C2D-48C2-A76C-BD14BF2851F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0282F963-2C1F-44F7-A0D0-4929685051AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B5ED7424-EB12-4C21-97C8-082156716C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16359104-2DB6-41D6-97A8-8CA1C3AB5688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "569B3CE7-CA06-4636-8043-7ED7635195A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D72F0B8-D229-4995-A053-62FA6591DCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D8025943-EA09-47E6-9109-7DAF078F8F26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE35B51-2D13-4A8B-BFF5-0596DBDCD261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69FE85C9-A0AC-4FD4-A6EE-F0868B69503B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86E5CF27-5661-41DF-B339-740718760AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD2D0D-7A38-4FCD-9E24-5588BACF8DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "586E9024-C983-4CFF-9A3F-A39256E09910",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2B7951C-8376-49C3-BF50-E6B65909A739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0E8D1718-F6B6-4AF6-86EE-0DFF5C6F5AEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9EA4B1-4E06-404A-8989-0BA8BE611211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(10\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F304E6D1-6FA6-452C-AC49-27173F22966B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(11\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "58895A84-EA72-40EA-BD7A-AE2EA362BA8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(12\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7966B0-2CAC-4249-98B4-EDAA2F0BF3EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(13\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7937350E-C774-46F0-88EF-E0464EF868B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(14\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B79E4387-44CC-4D7B-A53D-D73EEB23F736",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root.\r\nNote: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges:\r\n\r\nNexus 3000 Series Switches\r\nNexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later\r\nNexus 9000 Series Switches in standalone NX-OS mode"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI del software Cisco NX-OS podr\u00eda permitir que un atacante local autenticado ejecute comandos arbitrarios como root en el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos que se pasan a comandos CLI de configuraci\u00f3n espec\u00edficos. Un atacante podr\u00eda aprovechar esta vulnerabilidad incluyendo una entrada manipulada como argumento de un comando CLI de configuraci\u00f3n afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios de root. Nota: Para explotar con \u00e9xito esta vulnerabilidad en un dispositivo Cisco NX-OS, un atacante debe tener credenciales de administrador."
    }
  ],
  "id": "CVE-2024-20399",
  "lastModified": "2024-11-21T08:52:33.020",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.2,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-01T17:15:04.383",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.sygnia.co/threat-reports-and-advisories/china-nexus-threat-group-velvet-ant-exploits-cisco-0-day/"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Undergoing Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}