Search criteria
312 vulnerabilities found for unified_computing_system by cisco
FKIE_CVE-2020-26062
Vulnerability from fkie_nvd - Published: 2024-11-18 16:15 - Updated: 2025-08-06 13:39
Severity ?
Summary
A vulnerability in Cisco Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application.
The vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks.There are no workarounds that address this vulnerability.
References
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "914321EC-27D6-4950-8965-62E0EC097EA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CBA3F51F-2B88-4B84-8747-AA185FB1B7CE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FB4EDBA7-9D40-4564-9FE7-35B4CF6DF596",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CCEA95B1-C771-4F5E-91EA-5FB9E9706A81",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11FC2E61-EF57-40A6-A636-852B9ED5F543",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F4BEC874-CBD8-4906-BA61-7F1E6144A662",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4822C7BF-D62E-4AE5-98B2-29C7846D25DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DB589998-A7DD-46A9-B76D-411E90B77A58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "43DA44B1-DCFB-4B34-A781-DE5EEEED0A64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C0E33324-72F1-48EB-9DC5-D76D41DC8D11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED31AB54-8E4B-44EF-ADD5-179E6219AA5B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "291A7644-3D51-4218-BEA2-6548E2B85415",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3FC5CADD-A8A0-42DB-BE04-C3BA885110A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C50AB5E7-0F57-4789-8267-810E81415BE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6737F2E0-CF77-48E6-96F9-D0205EBEFB38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EE021363-7626-4083-BEBB-C311C93499BA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6C5243E3-8196-4080-A41A-61908F23E40C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6D6780F0-90FD-40F7-97F7-D8344C07A472",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3p\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3B6E2F70-D477-4065-BFD7-5CF644B56DF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9AE28A2D-D4DE-474E-A514-C4C615A6ABE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "986404D3-32FB-4E10-89E6-AD8472B5F0E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6558BAB8-EF40-4F95-A9D2-8E6466CAB9CE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4DB2E4DC-79E6-4134-8C92-2805DD7245F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1FF58927-D0F5-4A3D-A6D7-73010E67F6CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4A0A8A2A-DF1C-459A-95AC-EE3F129F5F2B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D82A6A44-AB31-4E26-926F-2886EE43FD02",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B622BA6A-D9E5-484B-A463-94167874291A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3E4C4BCF-22F6-40FE-BC9A-0179FBF640FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "539B8E60-29DF-4702-9DCA-7BEC4ECE2C43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1C55674A-4411-463E-B064-388AFA67198E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C671D9D2-E2F3-4C26-94C4-6BE7101C0C57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2B62733B-8786-4D3F-878E-FEF6BD3A77A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2E959214-4A0F-4C28-A3E1-8F64D0846495",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CE73DA82-28F0-4239-AD8E-D49F0A812F21",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BBF2BD10-5503-4EE2-8187-10B457A8C1C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "80E4394B-6FD9-4E8C-8A91-506B6ECC542C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E9922D1A-DE59-41ED-A590-BCB9EE011300",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9C10BD99-AFAE-4059-BAEB-78CB98C4151D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "01D712D7-7D32-4C31-9E89-79DCD7ED8A4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "79B21C68-06D0-4DB5-B1B5-CE18FA50FB0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED0C934F-0E58-4706-B3C8-A1D4FE9CCFD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CB04F9F4-A379-4B0F-ABDA-6118D3A0A7A2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Cisco\u0026nbsp;Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application.\r\nThe vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks.There are no workarounds that address this vulnerability."
},
{
"lang": "es",
"value": "Una vulnerabilidad en Cisco Integrated Management Controller podr\u00eda permitir que un atacante remoto no autenticado enumere nombres de usuario v\u00e1lidos dentro de la aplicaci\u00f3n vulnerable. La vulnerabilidad se debe a diferencias en las respuestas de autenticaci\u00f3n enviadas desde la aplicaci\u00f3n como parte de un intento de autenticaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando solicitudes de autenticaci\u00f3n a la aplicaci\u00f3n afectada. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante confirmar los nombres de las cuentas de usuario administrativas para usarlas en ataques posteriores. No existen workarounds que aborden esta vulnerabilidad."
}
],
"id": "CVE-2020-26062",
"lastModified": "2025-08-06T13:39:23.903",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "psirt@cisco.com",
"type": "Secondary"
}
]
},
"published": "2024-11-18T16:15:05.170",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Not Applicable"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-auth-zWkppJxL"
},
{
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-enum-CyheP3B7"
},
{
"source": "psirt@cisco.com",
"tags": [
"Not Applicable"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanx3-vrZbOqqD"
},
{
"source": "psirt@cisco.com",
"tags": [
"Not Applicable"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vsoln-arbfile-gtsEYxns"
},
{
"source": "psirt@cisco.com",
"tags": [
"Not Applicable"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-xss-zLW9tD3"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-203"
}
],
"source": "psirt@cisco.com",
"type": "Secondary"
}
]
}
FKIE_CVE-2024-20365
Vulnerability from fkie_nvd - Published: 2024-10-02 17:15 - Updated: 2024-10-08 14:28
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the Redfish API of Cisco UCS B-Series, Cisco UCS Managed C-Series, and Cisco UCS X-Series Servers could allow an authenticated, remote attacker with administrative privileges to perform command injection attacks on an affected system and elevate privileges to root.
This vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending crafted commands through the Redfish API on an affected device. A successful exploit could allow the attacker to elevate privileges to root.
References
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CB04F9F4-A379-4B0F-ABDA-6118D3A0A7A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CBCCFCCA-A90C-4CDF-84BE-208F52CA6B6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7E8A143C-9DB6-43EC-92A7-D253137F991A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6BAD3C39-376C-4353-BE7C-1D410EA68D27",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2DCDB7FF-4095-48DF-B2A5-F934EDDE8451",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "12AA385D-152F-4C4E-865C-D266B97915A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "03C5D98C-2CAC-43F1-B52B-57E4722BA7AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C4277F6F-5DA0-4109-B890-60B9E89E72DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9FCC1C6A-DAD2-45BE-A3A7-DD89BB2FB59A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "83109B12-A9FD-48AB-B658-523A368EBF07",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "220FBC66-C17E-433A-B5D3-87ED8D971639",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B2FA7A5B-4A4C-4F44-95C9-7026E4BB9715",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8037F2FA-60A2-4589-BF71-481F1A8B65ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50C3B4EE-88E7-4FC5-BE86-9ED89B90AA3C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "96A701FA-6A56-4C47-A84E-48AC635E959C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FB110E18-D3B6-4759-9766-D80324233A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7FFA5A44-790F-45BD-987A-95E52CC829F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3AFF7EA7-7360-4B9B-94EC-08D109B3F6DD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A00A126E-BC7F-4C75-896A-C8B0DA0B925D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B711E297-EFA6-43CA-A086-A1810F937101",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2D8B97A1-47CA-4336-BA0A-06A131907B91",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "550D6CF1-A6E8-45AD-81A3-AF00BD847702",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8F744FE0-7CD9-4ECD-AD31-65C10A671FA5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A0088576-161D-4A1A-A360-B61D4E36FDEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6146B191-2B42-4EB9-97E3-08F4B9447E0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8EDBDA0B-C31F-4F8D-BCA2-CA0E419E8064",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "23DAA93F-202F-405C-BCB4-E15F1684145A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "537D24CC-52C4-4A35-BF4C-57AAB1B81D3C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AFB3EEB2-49B2-4850-B2E7-771D1694CD66",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "34D07D7C-CD97-4B9A-8265-E40A22D7AEE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "97B88CF8-4E88-429B-BDBA-7991CB7D032B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A7C816E-3191-4D44-AB8B-4719EC642742",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "64713265-61F4-44D0-B1B4-6609A837F718",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A488703E-EB6E-49BE-86A5-0DE444460417",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50CD6F2E-DDC8-4A6A-B2AD-20419A3A119C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "35D30644-51F0-46AD-A278-DC673FA930C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.3\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "38EC1F78-F348-4596-A476-AAD3A57F7118",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.3\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4AACFE13-7B14-46F3-8848-3FAF04DAB94C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.3\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "415BBE11-58EE-4CF5-95A1-E3092B4A45A7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.3\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B192EED9-CB4E-4282-B922-1B1BF11D9F8E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.3\\(3c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6FBCCF76-ADB4-4992-91B1-D88BA58B9A17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.3\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "14649A49-AAF7-4912-B881-51AD97D64238",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.3\\(4b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DA0D61B6-EC73-49B5-B53D-693D5F7F5EEF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Redfish API of Cisco UCS B-Series, Cisco UCS Managed C-Series, and Cisco UCS X-Series Servers could allow an authenticated, remote attacker with administrative privileges to perform command injection attacks on an affected system and elevate privileges to root.\r\n\r\nThis vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending crafted commands through the Redfish API on an affected device. A successful exploit could allow the attacker to elevate privileges to root."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la API Redfish de los servidores Cisco UCS B-Series, Cisco UCS Managed C-Series y Cisco UCS X-Series podr\u00eda permitir que un atacante remoto autenticado con privilegios administrativos realice ataques de inyecci\u00f3n de comandos en un sistema afectado y eleve los privilegios a superusuario. Esta vulnerabilidad se debe a una validaci\u00f3n de entrada insuficiente. Un atacante con privilegios administrativos podr\u00eda aprovechar esta vulnerabilidad enviando comandos manipulados a trav\u00e9s de la API Redfish en un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante elevar los privilegios a superusuario."
}
],
"id": "CVE-2024-20365",
"lastModified": "2024-10-08T14:28:42.727",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2,
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2024-10-02T17:15:14.863",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-redfish-cominj-sbkv5ZZ"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-77"
}
],
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-77"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2024-20294
Vulnerability from fkie_nvd - Published: 2024-02-29 01:43 - Updated: 2025-05-21 17:48
Severity ?
6.6 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
6.6 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
6.6 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
Summary
A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device.
Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol).
References
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.63:*:*:*:*:*:*:*",
"matchCriteriaId": "F91E1B6C-EB41-4DC4-91EB-1720E91B4F9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.66:*:*:*:*:*:*:*",
"matchCriteriaId": "1EBE7861-6B3C-453B-83A9-7C4BBA304500",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.70:*:*:*:*:*:*:*",
"matchCriteriaId": "48BFC104-4AF9-4D65-9E7F-D4598A1AA5FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.17:*:*:*:*:*:*:*",
"matchCriteriaId": "F2443793-9716-4578-9CEA-89198B78B443",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.19:*:*:*:*:*:*:*",
"matchCriteriaId": "A293674A-53A1-4106-89E9-632962C84160",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.24:*:*:*:*:*:*:*",
"matchCriteriaId": "600DEA78-F101-498C-9517-58449A119C64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.26:*:*:*:*:*:*:*",
"matchCriteriaId": "0D6AEBB8-1531-426B-906B-04936F738491",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.28:*:*:*:*:*:*:*",
"matchCriteriaId": "86DDEB8F-BE20-4A57-923F-E028DF827C13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.54:*:*:*:*:*:*:*",
"matchCriteriaId": "73BA961D-C759-40B9-A116-782E2C795D87",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.60:*:*:*:*:*:*:*",
"matchCriteriaId": "8BAB169D-25DE-40B0-9CE5-0450C2099CE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.71:*:*:*:*:*:*:*",
"matchCriteriaId": "8C8493B6-0738-474D-90A4-26A3209F162D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.83:*:*:*:*:*:*:*",
"matchCriteriaId": "AB2D4B10-8F59-4C86-86D8-3BDBE9D305C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.86:*:*:*:*:*:*:*",
"matchCriteriaId": "957CFF62-9081-40F9-AC79-87D28286E95E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.91:*:*:*:*:*:*:*",
"matchCriteriaId": "D000A6F0-1466-4197-A0D3-C97ABA28AD9D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.97:*:*:*:*:*:*:*",
"matchCriteriaId": "3FDB9B15-6B51-4F94-BBE1-0F843D2BCFDC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.101:*:*:*:*:*:*:*",
"matchCriteriaId": "B32C0A02-7206-444E-AF36-BF1CF74E3B1E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.137:*:*:*:*:*:*:*",
"matchCriteriaId": "79333797-D58E-4A48-97BC-6FC7C549535E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.148:*:*:*:*:*:*:*",
"matchCriteriaId": "DCBE0776-B4FF-4887-8F1E-69BAFF0E06F1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.149:*:*:*:*:*:*:*",
"matchCriteriaId": "2C510880-CEDB-4EE4-8CCC-723289B93260",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.56:*:*:*:*:*:*:*",
"matchCriteriaId": "71DAD6D7-191B-4695-846E-374527CD3BC2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.58:*:*:*:*:*:*:*",
"matchCriteriaId": "9865003E-7FF2-47A4-9218-EF982083BB50",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.66:*:*:*:*:*:*:*",
"matchCriteriaId": "7B2EC8E8-C033-4D6C-9F86-92D869707B4B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.73:*:*:*:*:*:*:*",
"matchCriteriaId": "95F0CD7A-DCFF-4FFC-9400-C943E8D26DC8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.75:*:*:*:*:*:*:*",
"matchCriteriaId": "DE7B80AA-C6CB-4AB2-8097-A8299A9BC1BA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.88:*:*:*:*:*:*:*",
"matchCriteriaId": "50D761FD-5ED7-4D66-88C5-E2FEBFCAD2D6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.91:*:*:*:*:*:*:*",
"matchCriteriaId": "4D9E9A54-C266-40B5-A67D-5C3B4472CE39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.93:*:*:*:*:*:*:*",
"matchCriteriaId": "7FBECB29-DE08-488E-A66E-B11C07DAEC2B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.99:*:*:*:*:*:*:*",
"matchCriteriaId": "5C994C3C-4BA4-435A-9E35-C2B9FD602692",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.110:*:*:*:*:*:*:*",
"matchCriteriaId": "B0B98A28-A530-4244-9F45-C67A99383A1B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.111:*:*:*:*:*:*:*",
"matchCriteriaId": "1F689F91-04A5-4D4B-8407-03984F02161C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.130:*:*:*:*:*:*:*",
"matchCriteriaId": "2095A601-DF01-4E41-9A6C-E145CE1C3694",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.144:*:*:*:*:*:*:*",
"matchCriteriaId": "0814A727-ED4D-457E-86CC-1840A44D2B5A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.145:*:*:*:*:*:*:*",
"matchCriteriaId": "24544F3F-BAF3-41BF-83A0-0DCCE13BD15A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.155:*:*:*:*:*:*:*",
"matchCriteriaId": "B07BC424-6E8C-4874-B5CF-62EBD60115AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.166:*:*:*:*:*:*:*",
"matchCriteriaId": "C91FCF2F-5EAA-45E7-846C-CACEB1044D1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.173:*:*:*:*:*:*:*",
"matchCriteriaId": "B879AF2E-D881-48C5-96EB-9965E06CF5E9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.179:*:*:*:*:*:*:*",
"matchCriteriaId": "38607798-8A66-4AC5-A7A9-4D763C5EB587",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.180:*:*:*:*:*:*:*",
"matchCriteriaId": "2B5BBF21-3F50-47DB-9586-075018830070",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.190:*:*:*:*:*:*:*",
"matchCriteriaId": "FAE88488-F094-4F68-A4B2-0F79B0B71F12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.215:*:*:*:*:*:*:*",
"matchCriteriaId": "2A6FF44C-0601-4F43-A93E-59675D218135",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.216:*:*:*:*:*:*:*",
"matchCriteriaId": "005EDD09-809E-4486-99C9-4806FC3EC0CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.219:*:*:*:*:*:*:*",
"matchCriteriaId": "884CCD45-9ECE-41A5-91B2-7E0F2B52D983",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.230:*:*:*:*:*:*:*",
"matchCriteriaId": "DB84572E-EAA6-4349-B7AD-895001EDD5F5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.131:*:*:*:*:*:*:*",
"matchCriteriaId": "74CC121E-4723-4F45-9856-DBCB136CB71D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.157:*:*:*:*:*:*:*",
"matchCriteriaId": "8739189D-2241-4FA5-8203-0932377A2706",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.166:*:*:*:*:*:*:*",
"matchCriteriaId": "91DE79E4-210C-4772-AB9E-2CCE2A194892",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.169:*:*:*:*:*:*:*",
"matchCriteriaId": "970B679D-6321-49EA-AABE-1219BEC1AFAD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.174:*:*:*:*:*:*:*",
"matchCriteriaId": "64D8028D-8E1B-4572-AC46-FF2E0F23FD0B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.187:*:*:*:*:*:*:*",
"matchCriteriaId": "7D83A778-190F-4AB1-B46C-533DF4EDF8D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.192:*:*:*:*:*:*:*",
"matchCriteriaId": "60D1A473-98FF-4F78-AB76-E3D78611F516",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.204:*:*:*:*:*:*:*",
"matchCriteriaId": "DF401D27-D130-4696-949B-99D897233BDD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.214:*:*:*:*:*:*:*",
"matchCriteriaId": "EC650D78-D0E7-4573-A23E-F5241580D5B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.224:*:*:*:*:*:*:*",
"matchCriteriaId": "B58B645A-05D0-41D7-888E-9B2440A7AE33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.229:*:*:*:*:*:*:*",
"matchCriteriaId": "D7AB272E-1725-4B27-83DC-D0E24F530344",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.230:*:*:*:*:*:*:*",
"matchCriteriaId": "A0842C78-7B30-4C57-B69B-D5006EADF049",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.238:*:*:*:*:*:*:*",
"matchCriteriaId": "5BD1344C-1EDE-4327-A717-9170E2B88560",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.239:*:*:*:*:*:*:*",
"matchCriteriaId": "E2C7B300-1283-4F69-8D3F-AC864651A674",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.254:*:*:*:*:*:*:*",
"matchCriteriaId": "090C7325-46EB-400E-8E0E-792E2651F8DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.259:*:*:*:*:*:*:*",
"matchCriteriaId": "5CD96042-B418-4D34-B2A9-1224428D9490",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.264:*:*:*:*:*:*:*",
"matchCriteriaId": "4F8A3811-5435-422A-BC7B-930F55E0E0E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.265:*:*:*:*:*:*:*",
"matchCriteriaId": "541F4BB4-8FE5-4958-BE51-8ADBFCE7208F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.105:*:*:*:*:*:*:*",
"matchCriteriaId": "E09810C6-B6DC-478C-99EA-5B793BBA923C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.125:*:*:*:*:*:*:*",
"matchCriteriaId": "1999CFBE-9FDB-4B38-8A81-A9735F40470C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.139:*:*:*:*:*:*:*",
"matchCriteriaId": "81DA2928-FE71-4F55-A66B-9C5E9D8C3652",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.143:*:*:*:*:*:*:*",
"matchCriteriaId": "6D05EBF1-676E-464D-B116-3E167105CF1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.152:*:*:*:*:*:*:*",
"matchCriteriaId": "0D4C165B-8558-4824-8E04-6FEC2D09676C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.162:*:*:*:*:*:*:*",
"matchCriteriaId": "CBE8B612-4563-444A-AF8D-AECC49F4427C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.164:*:*:*:*:*:*:*",
"matchCriteriaId": "A9700595-0CCD-4D13-89F3-30030682036D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.172:*:*:*:*:*:*:*",
"matchCriteriaId": "657A259B-8C1C-46FD-9F5A-5D305BF30B44",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.186:*:*:*:*:*:*:*",
"matchCriteriaId": "D7AB9D22-3C50-43E9-BCFC-9468B3C90E2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.190:*:*:*:*:*:*:*",
"matchCriteriaId": "D37A62AD-490B-4E49-BFE0-02D835B7316B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.198:*:*:*:*:*:*:*",
"matchCriteriaId": "CACBE711-8FBF-4D90-89A4-8FB9156DADAB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.131:*:*:*:*:*:*:*",
"matchCriteriaId": "F64F4E33-0358-4458-B803-E41DAC4BA483",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.135:*:*:*:*:*:*:*",
"matchCriteriaId": "0D8FEAE7-147B-47FC-AA7C-AD52A30BACBE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.143:*:*:*:*:*:*:*",
"matchCriteriaId": "EC1C1B97-CA97-4BE9-96D7-05526D7DFC1D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.150:*:*:*:*:*:*:*",
"matchCriteriaId": "77A5BC7F-C0B8-4464-A1FC-C6BDB79EDF88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.158:*:*:*:*:*:*:*",
"matchCriteriaId": "70FB9B85-F1DF-421E-9854-40F2E5827169",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.159:*:*:*:*:*:*:*",
"matchCriteriaId": "96B4087F-C81D-4130-98E7-18E79E45F62F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.166:*:*:*:*:*:*:*",
"matchCriteriaId": "BEB4B31E-54B0-4CD1-9857-6ED8E8AAA5AC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.179:*:*:*:*:*:*:*",
"matchCriteriaId": "60423450-D762-470D-907E-F561BA5F872D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.207:*:*:*:*:*:*:*",
"matchCriteriaId": "517C80A7-1E3C-4741-933F-2431AF6A100E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.234:*:*:*:*:*:*:*",
"matchCriteriaId": "7A85DDC6-EBF3-41C9-871F-BBC777B2F34F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.245:*:*:*:*:*:*:*",
"matchCriteriaId": "E12416BB-A10E-4F7E-8A20-D3563883AE69",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.271:*:*:*:*:*:*:*",
"matchCriteriaId": "C9A3949D-1993-45BF-8E89-DFDB8AEBBD52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.11.1.154:*:*:*:*:*:*:*",
"matchCriteriaId": "00C57D17-05E9-4017-A975-6AC6223ED862",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.11.1.182:*:*:*:*:*:*:*",
"matchCriteriaId": "A49AF7E9-287D-45DE-BE1E-716846AD2205",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.11.1.200:*:*:*:*:*:*:*",
"matchCriteriaId": "129A0C6D-AF17-45F3-BF3C-EAE83D8FAF48",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.11.1.205:*:*:*:*:*:*:*",
"matchCriteriaId": "7A8E6470-F855-4FE7-8A64-8B0B4C346D7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.12.0.31:*:*:*:*:*:*:*",
"matchCriteriaId": "63247EFC-4C1E-429D-A878-B0DC95BC0261",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.12.0.432:*:*:*:*:*:*:*",
"matchCriteriaId": "B183261B-FACA-427C-91C2-2729C4BC760F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.12.0.450:*:*:*:*:*:*:*",
"matchCriteriaId": "AD8F5BA4-257D-40EF-8A3E-8835939FCBB4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.12.0.467:*:*:*:*:*:*:*",
"matchCriteriaId": "085D8817-8065-44F1-B8BC-E8732234804E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.12.0.498:*:*:*:*:*:*:*",
"matchCriteriaId": "B3CB74AF-B2A2-4A7E-B5E1-75EB80B84732",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.12.1.29:*:*:*:*:*:*:*",
"matchCriteriaId": "E0BE4592-8B52-49AA-BCB0-744B5AAD5EC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.12.1.48:*:*:*:*:*:*:*",
"matchCriteriaId": "DB738E38-CDA8-4B47-A5F8-8ACC47BE2275",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.13.0.198:*:*:*:*:*:*:*",
"matchCriteriaId": "705523C7-5458-41CC-8689-11AE0671BC29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.13.0.212:*:*:*:*:*:*:*",
"matchCriteriaId": "ADF7779D-0347-4745-9173-CF20B6D8575A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.13.0.243:*:*:*:*:*:*:*",
"matchCriteriaId": "BDF7CE5F-4DAC-4672-ADF9-16CDFFE78F4D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.14.1.131:*:*:*:*:*:*:*",
"matchCriteriaId": "83C9D6F9-717A-420E-8043-616893E4BEE7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
"matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
"matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
"matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "18048A84-BA0F-48EF-AFFB-635FF7F70C66",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*",
"matchCriteriaId": "317DF3DD-C7CD-4CA2-804F-A738E048BEB4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C13CF29B-9308-452B-B7E0-9E818B5A6C1E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6DB527C2-855E-4BB9-BCA7-94BE86100D44",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*",
"matchCriteriaId": "421D91C3-8AB3-45E1-9E55-13ED1A4A623E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D741945-8B0A-408D-A5FE-D5B38DC6D46A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(1m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0BEE5B22-F9D3-4EAA-A552-7F0271080632",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(1n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "74DB471F-43AF-4E94-99B0-7D38CB3F5943",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(1o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9217FBFE-2708-440A-90F9-0562C159DE16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(1p\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5BA5F46C-3172-4509-856F-703E0B517E7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(1q\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E07DC9A1-E4BA-474C-96C2-0B73704628AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(1r\\):*:*:*:*:*:*:*",
"matchCriteriaId": "027DCF27-E201-4713-A1AC-526C6CA04343",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(2f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "40B05631-0319-4AFA-867A-2AECEAD449CA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(2g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "771CD71E-4F24-4ACC-8D86-11429379093B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(2h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "906C7861-3266-445E-BBAB-64B757229A4F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(2l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "782E194A-E91E-4C72-A86A-5BD2B9CE19BA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(2m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4CE062A4-FD32-41E5-A5B2-06BED72140E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(2n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "52016BB9-A37D-4F3A-BEB4-77CF84193652",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.0\\(2o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CE8D042D-35C6-4BDF-9CD7-9125B19DC415",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(1h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50F91C27-4625-4CCD-B2EB-7F34F286AB2C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(1i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F65D3CE3-CA53-4A13-AD86-E59196B586FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EC4633AD-6CBA-4E7B-BC9D-DCCBE1F2C7EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(2g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "04B6FAA5-D3CF-4463-9DE9-6F472DC78B2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(2k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A1A8E4CF-2EF7-45E8-A4FE-5BEA54617D71",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(3g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B0A7F045-BE20-4B1D-8A0D-38A651B77EA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(3h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E8DB4683-C8B2-4013-85C5-A1B5F01790B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BF031A0E-9C92-4931-8433-EAF9F9BA0DE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.1\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E66B8A3B-AE6E-4876-9C14-54B24F91229C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(1n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A5288A19-E08E-4748-A6F8-C095746D8B92",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(1o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4DBC06D8-E9B3-4400-A7E5-7EE6A3B8C9BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "46C5D5D2-B2B9-4A9A-84D5-6F04E3F8694F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(2f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FDFA97CC-F9AD-42A8-8FBE-D986E729336C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(2i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "49DCFBB0-E1DA-4F4D-877A-BC6075775EDE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(2j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4E02BE71-98EB-494D-A808-42A3B2A0A72A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(2k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6B74C309-446F-4EAC-939E-43BC8167FE75",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(2q\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0EA38368-8EE4-4480-9A9A-D12992108475",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BFCAE710-1789-4D3A-AC2E-E6A523037172",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(3p\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2E7A6830-C15E-4690-8C1A-5044A3B01C13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(3r\\):*:*:*:*:*:*:*",
"matchCriteriaId": "69051EB0-D60F-4E30-8939-088E50422A0C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(3s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D5135CDF-5991-4CC9-9C4C-CC0DADEA8C5F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(3t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "00DF4FCE-1B71-4A28-989C-AE4C5F2B3343",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(4f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6049CBB-7445-4A77-867B-5D59DF0C9332",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(4p\\):*:*:*:*:*:*:*",
"matchCriteriaId": "58BE5188-775E-42A9-BCCF-0DBACDDFC045",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(4q\\):*:*:*:*:*:*:*",
"matchCriteriaId": "762B4A37-3D8C-4172-A8FF-14F470CBDBFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.2\\(4r\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C9BCF174-6D01-4C1A-AF7F-B91EDD16E010",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.3\\(1e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "94E4F174-8F51-41AF-82C7-0CA577753191",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.3\\(1f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "353FD814-0812-4B90-B8F0-D372E85CF40B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.3\\(1i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "71AF6628-3E98-4D66-B4A9-9EA16519719A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.3\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E52B312E-9C91-40F7-BACB-1550D6632477",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.3\\(1o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "746D1151-BEC2-4404-A7CF-651D8BFA3412",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:12.3\\(1p\\):*:*:*:*:*:*:*",
"matchCriteriaId": "52CE3E73-8EC6-49D1-837F-2FBFDD51802C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.0\\(1k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B774106E-DC00-4F79-A5F9-390483A9FBEE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.0\\(2h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "26676350-6635-4B97-8A1E-250E06A177CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.0\\(2k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DA426885-C1FB-4DB5-900A-7C7882956BFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.0\\(2n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AA5C1581-9C53-4093-BBCA-67F57CE24C67",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(1i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D548C85A-F98B-49BF-A6C3-ADEB60124822",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(2m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "970718D9-4789-414B-8ED2-FBF914B4047C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(2o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7C45D91E-5AA4-46B4-9A87-75480AC04732",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(2p\\):*:*:*:*:*:*:*",
"matchCriteriaId": "973B7EE9-6B18-4D1D-8DEE-3C43D0CEB89C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(2q\\):*:*:*:*:*:*:*",
"matchCriteriaId": "32083CFE-1DAE-4BE2-AFB9-B2806F809191",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(2s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B0D61DA2-28B2-49E5-8739-38113455BD09",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(2t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2E20496D-D83C-4CD3-B1A3-EEE0D165F609",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(2u\\):*:*:*:*:*:*:*",
"matchCriteriaId": "71425F24-4C89-49C1-9B5E-68FAFE04F89C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.1\\(2v\\):*:*:*:*:*:*:*",
"matchCriteriaId": "310CF610-34E9-45F2-B01A-76DDEC40A040",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "09A32C04-1467-4564-A18E-EF2AAEF64244",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(1m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED378075-D761-4D0D-8852-93616EA2F9BC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(2l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0C9BD58D-3AE9-49C7-AE94-74878CD109B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(2o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "46D16C20-D68E-4118-B8D4-D6A2044DCD32",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(3i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ABCDA33D-8576-4DF6-90A1-710CA3F78F68",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(3n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CEBC0A74-551B-4BD1-A59A-80C119362D60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(3o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F36E0CC9-7DD7-439B-B83F-F96DEF5B2A37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(3r\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2F50E84B-7CAC-4832-96C5-9885F0F9DFC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(3s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DEB8A917-6F49-4636-AF8C-8C18BAACE661",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(4d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "79ECC89F-7F84-42E0-AF0F-4C9A609131E9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(4e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4A9AC0D9-D8D4-480F-B1B7-84D17AF4ABC8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(5d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "28A0A2C2-6E9F-4A08-9ED8-6FD4E8203053",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(5e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FCE26439-5B15-48F4-8E02-CC45A76297A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(5f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F8744322-4D27-44BB-9573-BDEC9E8F6B00",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(6i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "83C1841C-9D9B-4A22-9080-724BC75A004E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(7f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3E54C78E-93FE-4E22-A37A-25D07AF7C7CA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(7k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED709475-D435-492E-A295-3F3202CB6CC1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(9b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B226BA8E-FC1E-44FF-9A91-837F355E53B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(9f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1BA59F5B-43FE-4051-9D27-F83A7A39141E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(9h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3883FD9C-0BCB-4865-81B6-854C8C4EC7DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(10e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DB3F72F4-7887-4BCB-A081-DE72D16CA5A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(10f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F81EE017-9AF9-419B-AFE3-4A78B535C6DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(10g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "00D0CE22-EF65-4B33-986C-41347E5F1F96",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.0\\(1h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B4F75D6B-D48A-4B5E-A1DF-EEBFEBFE6073",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.0\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FB1B81AF-FC0F-42B6-98C0-BEC432C7BAC2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.0\\(3c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "87C5BB7A-3B2B-4AE3-A626-04FD1BB1E9C8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.0\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BDEB393A-9687-4E52-9837-B2C9E8F22D58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(1i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7E1BE98A-95AE-4D11-B427-68D25FE60720",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(1j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CD61CB15-1955-4A81-9F8E-02F207094260",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(1k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "455F4A6C-428C-494F-B70C-A891B83EBEF7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "322088F6-DF10-4C58-92F3-0FFBF469A6B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(2g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "20BFA5E5-0ECC-4A1F-A936-1F325A810334",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(2m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7ECA1140-9DE0-4BC9-A381-A8DCB5BEA4A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(2o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2F5FCA86-82A3-4540-B827-BD752D9E0465",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(2s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6B8DE7D4-EFEC-487B-8250-251F9EA36BF6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(2u\\):*:*:*:*:*:*:*",
"matchCriteriaId": "83EA47AA-6F3B-4A48-81A0-2CA8D6696B27",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(2w\\):*:*:*:*:*:*:*",
"matchCriteriaId": "89662D5F-AEEC-4DEB-AB8B-6A95D0A4B1D2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.1\\(2x\\):*:*:*:*:*:*:*",
"matchCriteriaId": "40D5076C-6C6F-44F9-91D7-D8F2FEB21310",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(1i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D8BA2854-BE27-45F8-AF6E-CF6C474CF15B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(1j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8296DD01-9CE0-4734-97A1-43250AD87453",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "77FC6FCC-9C86-43CB-A008-82E5C3E5B791",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1AD71858-CA76-4BE3-8B4F-626959F6A342",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(2f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "38F4C42B-D975-46B5-8A18-1D6F72A294F1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(2g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "58277DB8-BBC7-4639-8967-FCBAB029641E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7E6354B7-3CBA-4E09-93F6-B49717B2A78E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(3l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C693C8FA-3324-4439-B177-6FAE387DB23D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(3n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "949C0F31-77ED-49CC-870D-70104AA908A6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(3q\\):*:*:*:*:*:*:*",
"matchCriteriaId": "007BDA28-37AD-4F37-B351-C3BE0B8418F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(4i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9563DBDC-D2C0-4C7C-A246-EC95DC4581CA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(4k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "09CF92FC-B053-4234-830F-683E06807545",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(4o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "61DF8B69-D0B7-455F-A50E-5930948BED49",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(4p\\):*:*:*:*:*:*:*",
"matchCriteriaId": "724603DA-06C9-4E64-B495-A90AD9BF31E1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(5k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D1255013-E3BC-4048-BD50-4641C0048FA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(5l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "829A7F53-0C09-497C-AC27-FDF7A573A502",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(5n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11633F33-1BF8-440B-B1D2-F06E3613BEBF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(6d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "84AC6EEF-633F-4F55-8C21-1B0782FF6596",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(6g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4F4CE8A3-2AC2-420B-983A-1D49CEEE5B95",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(6h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "844669D6-6180-4F39-9DA9-691322F43BAA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(6l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "074D3027-0863-4738-AC5B-897A5D96BD71",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(6o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9F9A0537-8897-4E4D-987A-3F298E4D2B37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FD6D7D62-660F-49AB-96D7-189778A42394",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B2043E85-0157-4CC3-8086-FA3D075C4EA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7q\\):*:*:*:*:*:*:*",
"matchCriteriaId": "248E9B58-B96B-4344-AC9C-CEA3A8033569",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7r\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CA29C49E-92BA-4878-83BA-BF31FF372EA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "60965FE5-CE51-4144-B644-E331CD243B05",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4B8989C9-2BCC-4E94-AFE0-7CB17E39602F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7u\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E587DD04-0B07-4225-8AC2-39764BD5C4C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7v\\):*:*:*:*:*:*:*",
"matchCriteriaId": "281468EF-C7E6-45F2-9264-9AC9B45C9ABE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(7w\\):*:*:*:*:*:*:*",
"matchCriteriaId": "49E6CD5F-C5A7-4A06-A87F-22C3E2B86068",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.0\\(1k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ABBAFC12-85C7-4FD1-B46E-D8268D00DEE9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.0\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8F988380-7BAE-4E9C-B1E2-D3F7389E2FB7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.0\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11E2E40A-CCD5-4CA7-826E-10923BED72E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.0\\(2h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "95A5C1D4-EAE5-4E3F-AFCC-96B1ECDA91EE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.1\\(1h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C78C9E79-C6DC-4FE3-8B79-A9BEBED9A67D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.1\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "636FE4FC-D76D-4EF1-8C36-8B0D35247A9D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.1\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "743B909F-18EC-4F75-A82B-D8AC1528A30C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.1\\(4c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C8157E7B-8AA2-45E7-9506-A0D5B0167031",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(1g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D4C90C63-E006-4101-A737-429B28A5ABD5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0235897B-D881-4C22-AEC5-6B0D8552B47B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(2f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "77B4432C-D3C1-45DA-8E2B-1282A98D4D66",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(2g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FE2846A6-62B3-4035-968C-AA73FFA1EA67",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(2h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C6DC1C38-8134-4548-9685-03664699B273",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C46E10DB-6CA8-460F-9C6D-48684BDCCEA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(3f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D027C394-ED7D-4302-92B1-F9A2F60C8568",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(3g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3914D468-662E-4F82-910F-67800189462E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(4d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6502FEA6-A959-48F3-84E7-6E2180D23956",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(4e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1336D0EA-F391-411D-B140-040E805DF3DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(4f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "60BC734F-D9DB-42B9-82C4-4A23C2A3C14D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(5c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F9F5D422-54B8-47F2-96E6-A820E27658DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(5d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F2BBBEDF-6869-4C99-A1D9-1AF53EFA82E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(5e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CBB9500B-84F9-4B35-95C6-26F57BE8145C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(6e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6D467B51-129D-409D-B38F-198162C48BBE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(6g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "070E4F81-493B-4F1F-BA9A-05F447E1C6F6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(7f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AFA1B066-7A7A-4291-9404-4482556B7CC3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(7g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9BD70DA9-9CF0-4CAA-B017-6CAF55DB2E3F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(8d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AB2F2F8C-A371-4A42-8D5A-011A7B4B3332",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(8e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1AC60CD0-F1D7-4684-B268-63B9848A99A4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(8f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "079531AF-B9B2-425C-AC6F-C352C55D81EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.2\\(8g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "24AE9B54-22FA-44CB-B08B-BBC568224B6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:15.3\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0F89EA3E-4C98-439D-9F52-727537D869EA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:16.0\\(1g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6B68CD3E-700F-43D2-960C-C53A6EE241B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:16.0\\(1j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "743AED05-E2D7-4322-8814-C803F0BD6265",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:16.0\\(2h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0C541E43-5457-402F-BA3C-5E0B08FC3A39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:16.0\\(2j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "17BCE5BD-1F25-44A2-98D1-2C804EB3C1AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:16.0\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "63080263-FDE4-4E8D-B32C-6145BA4D7CE8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:16.0\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E9137758-0F12-4688-86C3-A20C3362361E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332d-gx2b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02C3CE6D-BD54-48B1-A188-8E53DA001424",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
"matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348d-gx2a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "73DC1E93-561E-490C-AE0E-B02BAB9A7C8E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364d-gx2a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40D6DB7F-C025-4971-9615-73393ED61078",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(1e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B3EAA85B-D32F-480A-8157-C52D50CFCE7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(1g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D0D47C90-0AD5-48B8-8D3B-4450CF9F3C40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(1h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "90025023-21E9-49C7-BE5C-F64E9815E339",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(1k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A53C95F7-FFD9-48E4-985A-7AA68936D7A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E076C7BB-0A9B-4490-B068-216963D0171D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3505BFC3-F603-454D-ACB8-D92DDB51DB14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "39BA0882-06F3-4FA3-92E1-F348017ECF7B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2986E4AB-B295-4E1F-8CE5-997061BF1FFB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E29CB50B-6434-47D6-820B-E9B3CC8335B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(2f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F77EC878-DC52-43E3-A261-02F708D117A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(2g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "49B404E9-00C7-4BE8-90BF-998B2928A932",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(2h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "86E4811B-1A76-439B-BA56-8311C8C62525",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B9AED9CF-2C5D-4060-9DBB-8AE122EDB17A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "89547608-E65D-4116-BD88-ED235F2A8F30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2F8BC560-D6FA-4E8D-A759-067DA66E1D2E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "273547BB-2E8A-4CCC-B90B-7C1949F346C1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E70D3E1C-C679-4756-B1C7-A2166A6E29C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "22684E00-BABD-416F-BEF2-5F058B2248EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C24D2CA2-E875-4C56-B47C-CA3A720A1DBE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "58DDF534-D996-4813-928B-B28BCA3F5B46",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "18698352-0F20-4713-9F9F-A76BBB309602",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.1\\(3l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8BD67316-B6F2-429B-9819-1CFA20A391B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "914321EC-27D6-4950-8965-62E0EC097EA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CBA3F51F-2B88-4B84-8747-AA185FB1B7CE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FB4EDBA7-9D40-4564-9FE7-35B4CF6DF596",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CCEA95B1-C771-4F5E-91EA-5FB9E9706A81",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11FC2E61-EF57-40A6-A636-852B9ED5F543",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(2f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F4BEC874-CBD8-4906-BA61-7F1E6144A662",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4822C7BF-D62E-4AE5-98B2-29C7846D25DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DB589998-A7DD-46A9-B76D-411E90B77A58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "43DA44B1-DCFB-4B34-A781-DE5EEEED0A64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C0E33324-72F1-48EB-9DC5-D76D41DC8D11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED31AB54-8E4B-44EF-ADD5-179E6219AA5B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "291A7644-3D51-4218-BEA2-6548E2B85415",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3FC5CADD-A8A0-42DB-BE04-C3BA885110A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C50AB5E7-0F57-4789-8267-810E81415BE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6737F2E0-CF77-48E6-96F9-D0205EBEFB38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EE021363-7626-4083-BEBB-C311C93499BA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6C5243E3-8196-4080-A41A-61908F23E40C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6D6780F0-90FD-40F7-97F7-D8344C07A472",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3p\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3B6E2F70-D477-4065-BFD7-5CF644B56DF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9AE28A2D-D4DE-474E-A514-C4C615A6ABE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "986404D3-32FB-4E10-89E6-AD8472B5F0E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6558BAB8-EF40-4F95-A9D2-8E6466CAB9CE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4DB2E4DC-79E6-4134-8C92-2805DD7245F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1FF58927-D0F5-4A3D-A6D7-73010E67F6CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4A0A8A2A-DF1C-459A-95AC-EE3F129F5F2B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D82A6A44-AB31-4E26-926F-2886EE43FD02",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B622BA6A-D9E5-484B-A463-94167874291A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3E4C4BCF-22F6-40FE-BC9A-0179FBF640FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "539B8E60-29DF-4702-9DCA-7BEC4ECE2C43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1C55674A-4411-463E-B064-388AFA67198E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C671D9D2-E2F3-4C26-94C4-6BE7101C0C57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2B62733B-8786-4D3F-878E-FEF6BD3A77A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2E959214-4A0F-4C28-A3E1-8F64D0846495",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CE73DA82-28F0-4239-AD8E-D49F0A812F21",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BBF2BD10-5503-4EE2-8187-10B457A8C1C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "80E4394B-6FD9-4E8C-8A91-506B6ECC542C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EAD1306C-AFFB-4A03-9A25-444C250D9084",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11AE1132-3ED8-43EA-8EE9-5B0301693161",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3356EF91-2091-446D-8B1C-008526B0896C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "95EF2B9D-9F79-45B5-8C81-1DBBB6872479",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.0\\(4o\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1EB265E8-8738-4C48-B1B9-4CC83F5391B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E9922D1A-DE59-41ED-A590-BCB9EE011300",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9C10BD99-AFAE-4059-BAEB-78CB98C4151D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "01D712D7-7D32-4C31-9E89-79DCD7ED8A4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "79B21C68-06D0-4DB5-B1B5-CE18FA50FB0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(1e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED0C934F-0E58-4706-B3C8-A1D4FE9CCFD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CB04F9F4-A379-4B0F-ABDA-6118D3A0A7A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CBCCFCCA-A90C-4CDF-84BE-208F52CA6B6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7E8A143C-9DB6-43EC-92A7-D253137F991A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6BAD3C39-376C-4353-BE7C-1D410EA68D27",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2DCDB7FF-4095-48DF-B2A5-F934EDDE8451",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "12AA385D-152F-4C4E-865C-D266B97915A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "03C5D98C-2CAC-43F1-B52B-57E4722BA7AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C4277F6F-5DA0-4109-B890-60B9E89E72DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9FCC1C6A-DAD2-45BE-A3A7-DD89BB2FB59A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "83109B12-A9FD-48AB-B658-523A368EBF07",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "220FBC66-C17E-433A-B5D3-87ED8D971639",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3j\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B2FA7A5B-4A4C-4F44-95C9-7026E4BB9715",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8037F2FA-60A2-4589-BF71-481F1A8B65ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.1\\(3l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50C3B4EE-88E7-4FC5-BE86-9ED89B90AA3C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7FFA5A44-790F-45BD-987A-95E52CC829F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3AFF7EA7-7360-4B9B-94EC-08D109B3F6DD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A00A126E-BC7F-4C75-896A-C8B0DA0B925D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B711E297-EFA6-43CA-A086-A1810F937101",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2D8B97A1-47CA-4336-BA0A-06A131907B91",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "550D6CF1-A6E8-45AD-81A3-AF00BD847702",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1m\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8F744FE0-7CD9-4ECD-AD31-65C10A671FA5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(1n\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A0088576-161D-4A1A-A360-B61D4E36FDEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6146B191-2B42-4EB9-97E3-08F4B9447E0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8EDBDA0B-C31F-4F8D-BCA2-CA0E419E8064",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "23DAA93F-202F-405C-BCB4-E15F1684145A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "537D24CC-52C4-4A35-BF4C-57AAB1B81D3C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AFB3EEB2-49B2-4850-B2E7-771D1694CD66",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "34D07D7C-CD97-4B9A-8265-E40A22D7AEE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "97B88CF8-4E88-429B-BDBA-7991CB7D032B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A7C816E-3191-4D44-AB8B-4719EC642742",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "64713265-61F4-44D0-B1B4-6609A837F718",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:4.2\\(3i\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A488703E-EB6E-49BE-86A5-0DE444460417",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:ucs_6248_up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4838224B-13BE-4C7D-AF4D-D7F0A501919F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6296_up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C33489B6-5D3A-43EE-8248-4582590D1561",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6536:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0C36A364-DBC0-44DA-9DB0-6CC8E9D074BF",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AF658ED7-F77C-405B-B06A-74B46FBDAD98",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4F0FDDF2-912C-4900-B0B7-20AF5D2F1B52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7295EC54-FA19-4658-8510-3C072804D9E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B31E39D5-147B-4965-ACB6-34F1244143F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3D672928-6AE8-488B-A2A5-257074BAB2D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0C928C35-4E24-4DBE-ADEA-D449B88ECB6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E64D8992-CA79-4ADF-BF3B-A76E944EC740",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11A35378-54EB-422F-B0DD-211B214803D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1E46D326-665C-4DB7-89A0-0F1B987D4A18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "73B9FE4E-0C82-4511-9A4A-DCBFEB93DE87",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BB8F0200-7BCA-49E9-98E0-D825630D77FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "61FCA143-FDAB-472D-B9E1-F7CB4041BBE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "61F736DD-44FE-4A20-AF89-4B29725608A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8844860D-427F-4B01-980A-59B082F26034",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CCA96B43-0793-4784-A971-DD442EBFF6BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B13305C9-008F-488A-ADC7-0724AFB313DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50DFAF49-0688-4A5A-9023-E2543164D89C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "46376F5C-2CF0-46F1-ADCF-870065A24D12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5EB6C0E3-9B92-4768-93BB-8B8626EB164A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F4EA572E-5F4F-45F1-B7A1-346F723C2BDD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6EA3CBB-EAF7-4837-96AF-0258220C4A5A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5E6FB730-84CD-496D-9140-BC9375548D14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BD712B88-298A-4488-A053-67CB45190F57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4ED5F397-D3E6-4A4A-BF38-6B295A6AB9BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11D98EBD-9D82-492E-A3A6-62D95404D5C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "56D91C38-76AB-47F5-BDDE-E940D87C34F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF78015A-5C28-4FD2-915E-EC343201A9D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "31308B18-062C-4DB8-9241-F15661C06398",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED17D340-9C18-4B1E-BA15-CAE2ADAAD38E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "310856A9-CA62-4C1A-A4C9-B6EECC36F496",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3D295366-662E-4C8E-9758-3DB801E0ABA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F09360A9-3FB1-465F-977E-643942D01FE8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A97A6BE-A27A-4D53-AB63-2A2631F20EAB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3F034BF4-31E6-46FB-B082-EA22FFE51AAB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "063BB311-EC8D-43E5-9B9D-56C96121EB9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "003AAC03-306E-4D12-B4C7-7ECA4ED88884",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EB0DAA33-3841-4C14-A137-93E1810CC866",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ACD5B480-2780-48EB-B361-4EF4833D97E3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B0500999-E48F-4FE1-9B92-C1E179651CE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10\\):*:*:*:*:*:*:*",
"matchCriteriaId": "629488D4-D8A4-4152-A4D3-E951F199C6DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2D8F0A63-8229-46E8-94A6-CDBB1E8F91E5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FAD3C773-0B71-4FF2-9DCD-2875CFDE3308",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B07F6A0D-82C3-4C2C-9715-3D07083E6F56",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "03901678-2CCB-4ED5-AF04-D8469BF12804",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "618861BD-8FEE-4EF8-BFFB-A5BCBA8EA3EB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6459DD6B-6DC1-4C14-A8E7-4503ED5F69BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DA600413-FC70-4776-99DF-180C96D4FD24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ECC9066F-3082-48A0-BA52-9ED9420EA47A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "78611E25-E33E-4C88-A681-97B5A2A01B51",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "780B04ED-412E-441F-8717-D8F9257F5699",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FC6A3647-2AF0-4D45-BCC9-24618B43ACBF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AD2AABBD-8680-4615-A4E2-B607CB1B0979",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "693F444B-FA34-489C-BB45-E9185DE47816",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "13669043-3F12-4439-812F-6DE35F70B159",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "58A8BDE0-2F73-4E0C-B73A-918DB3352067",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4DC15-3045-4CE3-A7B5-4E6ED35BF51F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "625BE6B1-12A7-4A8A-A816-E82C026E0457",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4EAC2920-462B-44F0-8E93-7875C2F74592",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "35957A41-D8F2-4BC1-986B-C3E271327D64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "10BFAE68-01C5-4EF8-8B86-F470092E9034",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6D02FC11-EB21-45CD-A070-89C4862240BC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8C67AE59-380A-402B-9B2A-F595E001637B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4301927C-7A6D-4DA9-9470-9182E7FB234A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C71ED401-6786-4AAE-A98F-BE4732256A7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E2B5EC76-A4A7-41C0-9F37-5EC85FD1EB5C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "66BC7FC9-1167-41C5-9B0E-7D68400F3C39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6EB46CC-2939-4326-8CB9-504D7C7EF05E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8845147E-D3B1-41B9-BBD2-77B2823F3AD0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8F7B2F23-F532-40D2-884E-D86785B33296",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1FC4F349-9E1C-4DD8-BC07-6CB67053BCDF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D498C133-AA11-49C4-B065-F27CE776D318",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "08032AAC-F094-4717-A56F-89289FBD1F3B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C5ADD4D3-206C-4609-AB2A-F6945D56627B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "07645F73-AC79-4BB8-A98E-1740F7D6EC5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9DC56869-4665-49D1-89F2-8ED97727BD94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "147D1A4A-6404-47E3-B1A6-4C001C8DD9E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1162691A-6C92-448A-8F1B-2DEFB623F1ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "57524BA3-CF08-4F0F-95C9-F1417B4B83E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D0E214C2-24CF-43EC-BC27-2E6AA77254DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EB0D74A0-C4B2-46EC-A9FF-562A997E3150",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "817A45B4-7C79-4D1A-B889-18A937CF8361",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "155F3CB7-A85B-4897-A4E2-F485FDF44AD4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9D34CAB5-0832-45B1-B13F-49B763AFB74F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7C0DB182-F37A-4230-BD6F-461C3195FAF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DD54E122-6102-451E-92BF-AF71D98AEBE0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2FDE8EF9-47CF-451D-9570-3D369D74D44F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "55A760CE-5E63-4A6B-8DA3-A473BC3900E3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0C857C0F-B023-4CF7-9916-6735C40425F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D4C558C0-ECA4-408D-A5DF-2A175E48EAE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C4947F0C-B1F5-4BA0-A6F0-F08C25554E68",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BC281019-3BB1-4539-BFA3-1D13E2ABE720",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0E738E86-B75F-48BF-9E76-C7DD470F3688",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11E66F3E-9482-4F30-8480-F036F3C68B61",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "68C6090F-0B05-46F0-8A67-928FE1C36D5F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "07863B2B-D780-4641-BADE-A5AFFAD95E57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FBD345BD-83EF-4913-A0F3-74E52AD76BBA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "46B2B97B-DDB7-4208-BF1A-D10C8A075A14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "317C8BE8-84DA-43D5-AE93-7E7DCDE6883E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D4F7ADD7-C438-40A4-883E-BFAAA9BA0029",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "31C3DDB7-119B-4AF8-9896-8DF08303E04E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "05C1E8F0-3840-406F-A3F6-BB50735B0214",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "01D17E16-271E-4642-9577-32B58EEFB5F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED7B1216-4C4F-4A23-9474-23876649ABF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BA4A04DF-1668-42FC-9C81-11FFB93B43D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CF349FDA-DFEC-45AA-A236-F0C8D0B3AD83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3F5A0E74-C0C2-4593-9ACB-4A94E5BA4A29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C926C2EC-1838-4B94-945D-69315B645B39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6D3C6E19-4A5A-45D4-9BE0-97BE969D8BFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(12\\):*:*:*:*:*:*:*",
"matchCriteriaId": "57892CBB-8C95-4E56-90F8-B77BBBDC03FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4F52D1CE-0F00-401B-86AE-1E93F7259B02",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CA749833-7D3B-4FFD-9A5F-9D9966D1DDBF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9FEDA299-FD35-46A0-A7A3-50D526D445C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(14\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A555382D-9D35-4931-B3B0-DD4D956AB7AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(15\\):*:*:*:*:*:*:*",
"matchCriteriaId": "411C176B-3A5D-4EFB-8DCB-753E7BAC6AF1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(16\\):*:*:*:*:*:*:*",
"matchCriteriaId": "985752BE-AC65-47BC-97F5-36C2E44E55D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(17\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CACD51E7-FCA3-4870-94E0-FAB505743C8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(18\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BEC60C3C-8689-47EC-B944-F0FB9D38E4F1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(19\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9110930C-AA37-42F1-8B7E-E06033133D42",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(20\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C6A61F7E-9929-48F5-85BA-72E744AF30B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(20a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DA24A851-F051-41A8-A33E-7296AD199306",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(21\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8540E153-4041-4CBA-ABA2-6E78BD3A6E6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(22\\):*:*:*:*:*:*:*",
"matchCriteriaId": "52E6911E-3DD8-4FCC-A1B5-613098B25337",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(23\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B8F9A602-F5E5-432D-8304-19964DC373A4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(24\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FEA235F0-95C4-471A-BBD6-EDB723E6E7CE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(24a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F558EAFA-C4A3-4EC3-85E6-225D3EBB0D90",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(25\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0B86774A-900E-4A02-B671-C13C18965358",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(27\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D23ADF50-748F-4795-B564-6D934B95F8D2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(29\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1D4A2531-F5F0-4AB8-A812-7ADE7D558B77",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(31\\):*:*:*:*:*:*:*",
"matchCriteriaId": "95777BFD-0F3B-49F8-9131-34EB83F7ED67",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(33\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FF43590F-5F94-49EC-BE3A-55635ECD3176",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "21F43A5A-52A2-4094-8D36-39450B8F0E0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "674D15C8-3946-4C2F-9B62-BC6E5BC67673",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "990FA11F-5158-4717-B716-C5D6D2D23D1B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D5DD2941-AD1E-4C13-8DAA-C5524B96AAB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "45A37F82-44B3-426C-A344-9054599BB426",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "907A3DEC-27F8-4D0A-9EE4-4681B6D9BADB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "53378B5F-4A5B-425D-B8BE-455FAF924551",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A8F6C744-6501-4FAD-AF4F-12D3EA8F5BE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "076216C6-C115-4C7C-A9E3-46A3986DA2AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A819AE96-3933-4AD2-AF30-36E199393E01",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7C8C0FF6-E9E5-4191-8C21-E8CB3F6BF7D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D2BA7EF9-FDA1-4A2D-88B2-67042367C90C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A2FBF6CB-DE31-453D-BF47-89D0766D3020",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "046E260B-F842-41BA-914B-ACD7B71AB62F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AAF537FC-B681-4F52-9324-9A4AC29651AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6B2E736-F9D2-453A-9998-38800CC875F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3E8CEAC9-1C53-46A6-A18A-2A970D587C0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "851E1B4E-40C4-4639-8FC6-C9DEC6FB2744",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7E5FED85-FDCD-44BE-9C38-53F6EF6212EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED4C8DC0-0DBF-410E-ABC7-53CD5AD04EE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6AA776A7-40B3-4104-8F55-1B905D36653A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DBAC49A1-91FC-4D55-BD74-42C918CCFDC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4142F873-0492-4ACC-88F9-3A243128D0EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A9CD31FC-C2D0-4B29-90D5-7C3CB218DF9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "30A500F4-1899-4F96-98E3-9330146A7963",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FE52C974-3930-4AC9-907B-8E6B325D6A1E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FAD07DE9-5C98-4A63-A741-8E69E9F125D2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F0DA113F-3706-4FF3-88F9-5D3CD48F8CE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B3BBE1B1-062A-4D00-B646-FAB4BA85BF6A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A35B6DA-BF07-4579-8D6A-65CD8E052482",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF0B3DB8-8121-4FDC-8A11-42AB619101EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "70830AB5-C86B-4726-A982-6F104910153E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8z\\):*:*:*:*:*:*:*",
"matchCriteriaId": "87EB3AE2-8A92-4B16-8A22-A0F5B55D12E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E0904B27-2FA3-4B8D-9706-98B0376B5FC8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B1D86994-83EE-4D09-B79A-70CB22C077C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1BEB5BAE-0BB6-4201-9229-47DE631AAF3A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "00953B63-7DBB-4A67-B41D-321C2ECDE79A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "83B2E7F6-9641-4B55-8B7D-6B0E020DD4A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C9388C2C-75F4-487F-A7D8-4E17FD39A166",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "80B54786-DA2A-4E2D-9835-6A7939931928",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7688EC58-4647-4A08-9E86-A71EA7C41B88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D5AD2254-158D-4BEE-B36C-242813F4BA37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4480D800-595F-44CB-85ED-7E17A34A5BEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BF7AB4C3-54E0-4445-974C-4AE337B7B7DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AD015889-3893-4781-B18D-6125A9B6CE39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "89541F84-0C10-4757-8D25-80FC4464EC23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "371AEAF3-39CA-4837-BA5A-D80826933C9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4C1BC928-7DB9-499A-8CF4-90C98218E9D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(10\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3779AD1A-7E6D-4213-A35E-7E9E461AE6FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DE199525-4C2D-48C2-A76C-BD14BF2851F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0282F963-2C1F-44F7-A0D0-4929685051AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B5ED7424-EB12-4C21-97C8-082156716C9C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "16359104-2DB6-41D6-97A8-8CA1C3AB5688",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6BF973CD-3315-4D86-8F89-05DC97C736AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C18A0045-87F3-4782-81C5-0BF615EA9346",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2768DEF1-3DFA-4683-9D8D-C5915D8E7365",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3CD05045-E867-4B7E-ACE4-7B6EA69971AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7FD733DD-EC40-48EC-A8A6-AE09657EEFC1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)dx\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "18CE33FF-6C81-4B38-8C47-6DEBD4D4223C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)dy\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ADC3F316-982A-4D7C-BE3B-C3D87F58B298",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "569B3CE7-CA06-4636-8043-7ED7635195A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4A7B0A8C-ED8F-411C-843F-B801CBBBB6C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)dy\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D9B515AF-915A-4BAE-AA51-CF57F7316A63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8D72F0B8-D229-4995-A053-62FA6591DCBA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FADC755B-3AB3-43D6-8495-1FABCBD548E9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "03607526-7F9E-43F5-94ED-3ED0B4D29DF5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8890C4B8-2E5C-46D6-80DE-6B5256FA1CAD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2F8A3FFE-D017-43F7-B481-AF25B8B2BE6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D8025943-EA09-47E6-9109-7DAF078F8F26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "98FC292D-27D3-40CF-98C5-AF47686FC134",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0EE35B51-2D13-4A8B-BFF5-0596DBDCD261",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0C23B353-3500-4FA4-90CE-624A29B1048F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "69FE85C9-A0AC-4FD4-A6EE-F0868B69503B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "29002523-6405-4198-A5E5-630A4B661767",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF0DFA7E-9B40-4E82-9EB9-886C79B2D61C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "86E5CF27-5661-41DF-B339-740718760AC6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FA615483-9E8E-4E74-B2A1-FCA555523DC7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9ACD2D0D-7A38-4FCD-9E24-5588BACF8DA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "586E9024-C983-4CFF-9A3F-A39256E09910",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B2B7951C-8376-49C3-BF50-E6B65909A739",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E991E535-5FB6-40FE-B599-9CFFDA6438DD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0E8D1718-F6B6-4AF6-86EE-0DFF5C6F5AEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "90444CE8-2D46-432F-8713-6B4A05D03AF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4D9EA4B1-4E06-404A-8989-0BA8BE611211",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(10\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F304E6D1-6FA6-452C-AC49-27173F22966B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(11\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "58895A84-EA72-40EA-BD7A-AE2EA362BA8F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(12\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5F7966B0-2CAC-4249-98B4-EDAA2F0BF3EB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(13\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7937350E-C774-46F0-88EF-E0464EF868B6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9C83E090-7C99-465A-A477-C2949B137720",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3A8D89C0-8C65-487B-9F2D-FFE31AE5BBCC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "409A92B8-F9A5-401E-B77F-177C48B22F23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "298709C4-69BF-48BA-A317-4251B5461A0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0EF15089-A16E-47CC-AB52-78AB85F681BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3FB0B238-4F3A-4569-89B0-ED80533D87C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CF90B861-F48B-45DF-ACB8-F91030106181",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CAB301FC-988F-4FC3-A097-E926E541F098",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6CFA19E0-0121-4422-83AF-94039520A0F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "03201B37-841C-432F-8643-352833381373",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F6AD86DF-7D7A-4097-8DBF-9EF07EF5509A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9CF6FCE1-D9F7-4A1C-8570-1A1529BFFB0C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(7a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "224696A4-D5A9-4E5F-B0D4-68F27A1CD6A6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A54DB25-6479-4B1B-AEE6-9F4EB1A0E90C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D0ED62FC-4C6D-4777-934F-0A9A32194E0E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(10\\):*:*:*:*:*:*:*",
"matchCriteriaId": "84FE4C8A-61BC-4F5A-B4E1-8525FAD55CB2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6B8E31F-6B33-43E0-9585-5736D54FE876",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3C828C0E-99E6-4DEF-9EB3-672DEB61F479",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D0A868C7-1060-4A48-819E-013F435F08D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "411B58EB-2BCD-47CA-AB5A-538BCEAEF75F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B9E85905-A3F0-43C0-A578-6E9C14033D3D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "64E228E3-B088-4E1B-9E46-ECC8835CD9A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "17679F98-B8D5-4FDD-AA8F-9FCF703B466B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BCCF180B-0710-4368-B588-86C0971883A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F0E1A760-CAB3-4313-9315-26AD75C43CC6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A8DBDA3B-E8A6-4709-81F0-32908100D975",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1D725607-74D5-4700-B4B7-0C35D119F9BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "189BE025-7434-4790-94E3-4F4F07C76937",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A2E2364-1C5B-494B-B7DA-752F9E9D5464",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E1C2124A-A7B3-4D2A-870C-76EFCE0D0B9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3F45511E-5224-4919-B6D9-83EE7493D0E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(6a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "52F8EDCD-45C9-4408-BD20-71C70CDE367C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A39C505E-ABEB-4481-8A8A-1B1F3C5E0A81",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8BC7435D-C9E9-4895-A958-F8F78DAE93A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DD96C7AE-EECC-43F4-9132-1E7F8047C701",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "728C0D94-CCCF-4313-98F0-1E25F7FA2464",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1D43B9D6-0991-4370-9369-C0A1EDBF6627",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6EB58108-78E4-4208-A549-C86B37422828",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2v\\):*:*:*:*:*:*:*",
"matchCriteriaId": "46427F06-FAB1-4AB8-A6BF-3EE10608B4D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5FB6ADC7-97AC-4DD8-8F1B-448A63D8BE97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6E2484E7-24ED-4238-8ED3-FFFB7C479F18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9A589031-946F-4016-AFC9-92FB033420D0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "20FF2A5A-CB80-4F58-856D-724AACB0864C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "89FC0A74-2435-4977-BBB7-906B812382EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9FF50BFC-2DB3-4954-BC59-8B3D27D418E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F97A62E0-8A96-43A3-8FB1-FDC1B8A08049",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2A2F42DB-B22B-4880-BA73-D0E0295190DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "85A8B2D7-BCF2-4B2E-8208-7D2FDF717C65",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C8A71DEB-93CD-4827-9F9E-3A0DFFAD145A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(7a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E1A56DB8-CDDD-4AB8-8694-B6CC967B7F62",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2B448FDB-C2F5-454F-A275-E985C3FCDBCD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1AEE47A7-B23A-4C9A-A25C-0983D94FB569",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(10\\):*:*:*:*:*:*:*",
"matchCriteriaId": "350F10D8-221B-4A47-8BF6-CCC421878243",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(11\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C0B4E497-95AE-45FC-8F89-A7959CA9AF4E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D7B192CE-F0B4-415F-9A33-B639A7B56ED4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2A1D6DFF-D8CC-4912-BFE6-8454AB95AD7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.1\\(2t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B6C6D9CC-211B-4CAA-B2AB-16DE5A34E21E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F2DB904E-9FAF-4A23-82E9-367BDBFC57D6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(1q\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A5736375-4050-40A5-A504-688B182C9A75",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "54AB751B-77DE-4513-B961-378458F74164",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "63AB92C1-D2F7-4025-88B6-EFA1D3C07F8A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(3t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "305A6637-16EA-4A66-A044-19BE643D6CA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(3v\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8AB69D4C-6993-42E6-A4E4-99CE309CD55A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "69C445A7-B836-493D-8056-86D4F31847EE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C3018A70-3236-4885-8EB1-708442F74981",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F69EF43C-0F06-40B8-94AE-870E182E26CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8CE0E36D-08A6-48D5-A364-AC066F30F3CB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*",
"matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*",
"matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
"matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
"matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3232:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1C84D24C-2256-42AF-898A-221EBE9FE1E4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3500_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B72E8456-A9BD-447B-8F33-4BEB052A82D7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
"matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*",
"matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*",
"matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*",
"matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9200yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24CA1A59-2681-4507-AC74-53BD481099B9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92160yc_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AF9147C9-5D8B-40F5-9AAA-66A3495A0AD8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92300yc_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3AA5389A-8AD1-476E-983A-54DF573C30F5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92304qc_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C1B1A8F1-45B1-4E64-A254-7191FA93CB6D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9232e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "83DA8BFA-D7A2-476C-A6F5-CAE610033BC2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9236c_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB2FFD26-8255-4351-8594-29D2AEFC06EF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9272q_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "61E10975-B47E-4F4D-8096-AEC7B7733612",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2C67B7A6-9BB2-41FC-8FA3-8D0DF67CBC68",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C70911ED-371A-4EB6-8DDD-DCE3A21FDBAE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16C64136-89C2-443C-AF7B-BED81D3DE25A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93120tx_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "182000E0-8204-4D8B-B7DE-B191AFE12E28",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93128tx_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BDC208BC-7E19-48C6-A20E-A79A51B7362C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "084D0191-563B-4FF0-B589-F35DA118E1C6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "968390BC-B430-4903-B614-13104BFAE635",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E6678B8A-D905-447E-BE7E-6BFB4CC5DAFE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93240tc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4BFAD21E-59EE-4CCE-8F1E-621D2EA50905",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332d-gx2b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02C3CE6D-BD54-48B1-A188-8E53DA001424",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332d-h2r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "498991F7-39D6-428C-8C7D-DD8DC72A0346",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332pq_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F7B90D36-5124-4669-8462-4EAF35B0F53D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D6EB963-E0F2-4A02-8765-AB2064BE19E9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
"matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DEAAF99B-5406-4722-81FB-A91CBAC2DF41",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93400ld-h1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8D2DFCA0-36D8-48BC-B20D-84509EB5FF66",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348d-gx2a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "73DC1E93-561E-490C-AE0E-B02BAB9A7C8E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348gc-fx3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12DA2DE5-8ADA-4D6A-BC1A-9C06FA163B1C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348gc-fx3ph:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1D68E7FE-BD46-4245-8DEE-1AD32159E045",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c-h1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F2EC055-B309-4F1F-A646-FA47AE344D27",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364d-gx2a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40D6DB7F-C025-4971-9615-73393ED61078",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px-e_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "737C724A-B6CD-4FF7-96E0-EBBF645D660E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7067AEC7-DFC8-4437-9338-C5165D9A8F36",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx-e_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71D4CF15-B293-4403-A1A9-96AD3933BAEF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DBCC1515-2DBE-4DF2-8E83-29A869170F36",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396px_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7282AAFF-ED18-4992-AC12-D953C35EC328",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396tx_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "360409CC-4172-4878-A76B-EA1C1F8C7A79",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9408:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D8D5D5E2-B40B-475D-9EF3-8441016E37E9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9432pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDA8E1F0-74A6-4725-B6AA-A1112EFC5D0C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500_16-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "73F59A4B-AE92-4533-8EDC-D1DD850309FF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500_4-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "492A2C86-DD38-466B-9965-77629A73814F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500_8-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1FB7AA46-4018-4925-963E-719E1037F759",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9504_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D07B5399-44C7-468D-9D57-BB5B5E26CE50",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9508_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B76FB64F-16F0-4B0B-B304-B46258D434BA",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9516_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2E128053-834B-4DD5-A517-D14B4FC2B56F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9536pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "163743A1-09E7-4EC5-8ECA-79E4B9CE173B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9636pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CE340E4C-DC48-4FC8-921B-EE304DB5AE0A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9716d-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C367BBE0-D71F-4CB5-B50E-72B033E73FE1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9736pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "85E1D224-4751-4233-A127-A041068C804A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD31B075-01B1-429E-83F4-B999356A0EB9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9804:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A10C9C0A-C96A-4B45-90D0-6ED457EB5F4C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9808:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3284D16F-3275-4F8D-8AE4-D413DE19C4FA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device.\r\n\r Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol)."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la funci\u00f3n Link Layer Discovery Protocol (LLDP) del software Cisco FXOS y el software Cisco NX-OS podr\u00eda permitir que un atacante adyacente no autenticado cause una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe al manejo inadecuado de campos espec\u00edficos en un framework LLDP. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un paquete LLDP manipulado a una interfaz de un dispositivo afectado y haciendo que un usuario autenticado recupere estad\u00edsticas LLDP del dispositivo afectado a trav\u00e9s de comandos show CLI o solicitudes del Protocolo simple de administraci\u00f3n de red (SNMP). Un exploit exitoso podr\u00eda permitir al atacante provocar que el servicio LLDP falle y deje de ejecutarse en el dispositivo afectado. En determinadas situaciones, el fallo de LLDP puede provocar una recarga del dispositivo afectado. Nota: LLDP es un protocolo de enlace de Capa 2. Para aprovechar esta vulnerabilidad, un atacante necesitar\u00eda estar conectado directamente a una interfaz de un dispositivo afectado, ya sea f\u00edsica o l\u00f3gicamente (por ejemplo, a trav\u00e9s de un t\u00fanel de capa 2 configurado para transportar el protocolo LLDP)."
}
],
"id": "CVE-2024-20294",
"lastModified": "2025-05-21T17:48:35.950",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.1,
"impactScore": 4.0,
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.1,
"impactScore": 4.0,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2024-02-29T01:43:59.207",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-lldp-dos-z7PncTgt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-lldp-dos-z7PncTgt"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-805"
}
],
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2021-44228
Vulnerability from fkie_nvd - Published: 2021-12-10 10:15 - Updated: 2025-10-27 17:40
Severity ?
10.0 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
10.0 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
10.0 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Summary
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
References
Impacted products
{
"cisaActionDue": "2021-12-24",
"cisaExploitAdd": "2021-12-10",
"cisaRequiredAction": "For all affected software assets for which updates exist, the only acceptable remediation actions are: 1) Apply updates; OR 2) remove affected assets from agency networks. Temporary mitigations using one of the measures provided at https://www.cisa.gov/uscert/ed-22-02-apache-log4j-recommended-mitigation-measures are only acceptable until updates are available.",
"cisaVulnerabilityName": "Apache Log4j2 Remote Code Execution Vulnerability",
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:siemens:6bk1602-0aa12-0tp0_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BD64FC36-CC7B-4FD7-9845-7EA1DDB0E627",
"versionEndExcluding": "2.7.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:siemens:6bk1602-0aa12-0tp0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CF99FE8F-40D0-48A8-9A40-43119B259535",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:siemens:6bk1602-0aa22-0tp0_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D0012304-B1C8-460A-B891-42EBF96504F5",
"versionEndExcluding": "2.7.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:siemens:6bk1602-0aa22-0tp0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3F61BCB-64FA-463C-8B95-8868995EDBC0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:siemens:6bk1602-0aa32-0tp0_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B02BCF56-D9D3-4BF3-85A2-D445E997F5EC",
"versionEndExcluding": "2.7.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:siemens:6bk1602-0aa32-0tp0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5A189B7-DDBF-4B84-997F-637CEC5FF12B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:siemens:6bk1602-0aa42-0tp0_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2DB5BA-1065-467A-8FB6-81B5EC29DC0C",
"versionEndExcluding": "2.7.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:siemens:6bk1602-0aa42-0tp0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "035AFD6F-E560-43C8-A283-8D80DAA33025",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:siemens:6bk1602-0aa52-0tp0_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "809EB87E-561A-4DE5-9FF3-BBEE0FA3706E",
"versionEndExcluding": "2.7.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:siemens:6bk1602-0aa52-0tp0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4594FF76-A1F8-4457-AE90-07D051CD0DCB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*",
"matchCriteriaId": "03FA5E81-F9C0-403E-8A4B-E4284E4E7B72",
"versionEndExcluding": "2.3.1",
"versionStartIncluding": "2.0.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AED3D5EC-DAD5-4E5F-8BBD-B4E3349D84FC",
"versionEndExcluding": "2.12.2",
"versionStartIncluding": "2.4.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D31D423D-FC4D-428A-B863-55AF472B80DC",
"versionEndExcluding": "2.15.0",
"versionStartIncluding": "2.13.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:*",
"matchCriteriaId": "17854E42-7063-4A55-BF2A-4C7074CC2D60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:*",
"matchCriteriaId": "53F32FB2-6970-4975-8BD0-EAE12E9AD03A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:*",
"matchCriteriaId": "B773ED91-1D39-42E6-9C52-D02210DE1A94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:*",
"matchCriteriaId": "EF24312D-1A62-482E-8078-7EC24758B710",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E8320869-CBF4-4C92-885C-560C09855BFA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "755BA221-33DD-40A2-A517-8574D042C261",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:siemens:capital:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9AAF12D5-7961-4344-B0CC-BE1C673BFE1F",
"versionEndExcluding": "2019.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:capital:2019.1:-:*:*:*:*:*:*",
"matchCriteriaId": "19CB7B44-1877-4739-AECB-3E995ED03FC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:capital:2019.1:sp1912:*:*:*:*:*:*",
"matchCriteriaId": "A883D9C2-F2A4-459F-8000-EE288DC0DD17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9CD4AC6F-B8D3-4588-B3BD-55C9BAF4AAAC",
"versionEndExcluding": "10.4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8AFD64AC-0826-48FB-91B0-B8DF5ECC8775",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BB524B33-68E7-46A2-B5CE-BCD9C3194B8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "5F852C6D-44A0-4CCE-83C7-4501CAD73F9F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "AA61161C-C2E7-4852-963E-E2D3DFBFDC7B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A76AA04A-BB43-4027-895E-D1EACFCDF41B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2A6B60F3-327B-49B7-B5E4-F1C60896C9BB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4BCF281E-B0A2-49E2-AEF8-8691BDCE08D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A87EFCC4-4BC1-4FEA-BAA4-8FF221838EBD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B678380B-E95E-4A8B-A49D-D13B62AA454E",
"versionEndExcluding": "2021-12-13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4557476B-0157-44C2-BB50-299E7C7E1E72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:*",
"matchCriteriaId": "991B2959-5AA3-4B68-A05A-42D9860FAA9D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "7E5948A0-CA31-41DF-85B6-1E6D09E5720B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:*",
"matchCriteriaId": "4C08D302-EEAC-45AA-9943-3A5F09E29FAB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D53BA68C-B653-4507-9A2F-177CF456960F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:energyip_prepay:*:*:*:*:*:*:*:*",
"matchCriteriaId": "536C7527-27E6-41C9-8ED8-564DD0DC4EA0",
"versionEndExcluding": "3.8.0.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0E180527-5C36-4158-B017-5BEDC0412FD6",
"versionEndExcluding": "8.6.2j-398",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AFDADA98-1CD0-45DA-9082-BFC383F7DB97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E33D707F-100E-4DE7-A05B-42467DE75EAC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DD3EAC80-44BE-41D2-8D57-0EE3DBA1E1B1",
"versionEndExcluding": "2021-12-13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:logo\\!_soft_comfort:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2AC8AB52-F4F4-440D-84F5-2776BFE1957A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6AF6D774-AC8C-49CA-A00B-A2740CA8FA91",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:*",
"matchCriteriaId": "25FADB1B-988D-4DB9-9138-7542AFDEB672",
"versionEndExcluding": "2021-12-16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "48C6A61B-2198-4B9E-8BCF-824643C81EC3",
"versionEndExcluding": "2021-12-13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BEE2F7A1-8281-48F1-8BFB-4FE0D7E1AEF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C07AFA19-21AE-4C7E-AA95-69599834C0EC",
"versionEndExcluding": "3.5",
"versionStartIncluding": "3.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*",
"matchCriteriaId": "74D1F4AD-9A60-4432-864F-4505B3C60659",
"versionEndIncluding": "1.1.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7ABA5332-8D1E-4129-A557-FCECBAC12827",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "9C3AA865-5570-4C8B-99DE-431AD7B163F1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:siguard_dsa:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9A4B950B-4527-491B-B111-046DB1CCC037",
"versionEndExcluding": "4.4.1",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*",
"matchCriteriaId": "83E77D85-0AE8-41D6-AC0C-983A8B73C831",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*",
"matchCriteriaId": "02B28A44-3708-480D-9D6D-DDF8C21A15EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2FC0A575-F771-4B44-A0C6-6A5FD98E5134",
"versionEndIncluding": "4.16.2.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6D1D6B61-1F17-4008-9DFB-EF419777768E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "9772EE3F-FFC5-4611-AD9A-8AD8304291BB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*",
"matchCriteriaId": "CF524892-278F-4373-A8A3-02A30FA1AFF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F30DE588-9479-46AA-8346-EA433EE83A5F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4941EAD6-8759-4C72-ABA6-259C0E838216",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5BF2708F-0BD9-41BF-8CB1-4D06C4EFB777",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0762031C-DFF1-4962-AE05-0778B27324B9",
"versionEndExcluding": "2020",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:*",
"matchCriteriaId": "96271088-1D1B-4378-8ABF-11DAB3BB4DDC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:*",
"matchCriteriaId": "2595AD24-2DF2-4080-B780-BC03F810B9A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:*",
"matchCriteriaId": "88096F08-F261-4E3E-9EEB-2AB0225CD6F3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:*",
"matchCriteriaId": "044994F7-8127-4F03-AA1A-B2AB41D68AF5",
"versionEndExcluding": "4.70",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:*",
"matchCriteriaId": "A6CB3A8D-9577-41FB-8AC4-0DF8DE6A519C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:*",
"matchCriteriaId": "17B7C211-6339-4AF2-9564-94C7DE52EEB7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:*",
"matchCriteriaId": "DBCCBBBA-9A4F-4354-91EE-10A1460BBA3F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*",
"matchCriteriaId": "12F81F6B-E455-4367-ADA4-8A5EC7F4754A",
"versionEndExcluding": "2.30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:*",
"matchCriteriaId": "A5EF509E-3799-4718-B361-EFCBA17AEEF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:*",
"matchCriteriaId": "8CA31645-29FC-4432-9BFC-C98A808DB8CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:*",
"matchCriteriaId": "BB424991-0B18-4FFC-965F-FCF4275F56C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1B209EFE-77F2-48CD-A880-ABA0A0A81AB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:*",
"matchCriteriaId": "72D238AB-4A1F-458D-897E-2C93DCD7BA6C",
"versionEndExcluding": "2019.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9778339A-EA93-4D18-9A03-4EB4CBD25459",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:*",
"matchCriteriaId": "1747F127-AB45-4325-B9A1-F3D12E69FFC8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:*",
"matchCriteriaId": "18BBEF7C-F686-4129-8EE9-0F285CE38845",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:vesys:2020.1:-:*:*:*:*:*:*",
"matchCriteriaId": "264C7817-0CD5-4370-BC39-E1DF3E932E16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:vesys:2021.1:-:*:*:*:*:*:*",
"matchCriteriaId": "C7442C42-D493-46B9-BCC2-2C62EAD5B945",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AD525494-2807-48EA-AED0-11B9CB5A6A9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1EDCBF98-A857-48BC-B04D-6F36A1975AA5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12A06BF8-E4DC-4389-8A91-8AC7598E0009",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:intel:datacenter_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "EAD1E1F3-F06B-4D17-8854-2CDA7E6D872D",
"versionEndExcluding": "5.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:*",
"matchCriteriaId": "18989EBC-E1FB-473B-83E0-48C8896C2E96",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:intel:oneapi_sample_browser:-:*:*:*:*:eclipse:*:*",
"matchCriteriaId": "EDE66B6C-25E5-49AE-B35F-582130502222",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22BEE177-D117-478C-8EAD-9606DEDF9FD5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC619106-991C-413A-809D-C2410EBA4CDB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CA7D45EF-18F7-43C6-9B51-ABAB7B0CA3CD",
"versionEndExcluding": "10.0.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*",
"matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
"matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*",
"matchCriteriaId": "25FA7A4D-B0E2-423E-8146-E221AE2D6120",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*",
"matchCriteriaId": "26FCA75B-4282-4E0F-95B4-640A82C8E91C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*",
"matchCriteriaId": "197D0D80-6702-4B61-B681-AFDBA7D69067",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:*",
"matchCriteriaId": "CBCC384C-5DF0-41AB-B17B-6E9B6CAE8065",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:vmware_vsphere:*:*",
"matchCriteriaId": "F3A48D58-4291-4D3C-9CEA-BF12183468A7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D452B464-1200-4B72-9A89-42DC58486191",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:solidfire_enterprise_sds:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5D18075A-E8D6-48B8-A7FA-54E336A434A2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:advanced_malware_protection_virtual_private_cloud_appliance:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4E52AF19-0158-451B-8E36-02CB6406083F",
"versionEndExcluding": "3.5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:automated_subsea_tuning:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CB21CFB4-4492-4C5D-BD07-FFBE8B5D92B6",
"versionEndExcluding": "2.1.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:broadworks:*:*:*:*:*:*:*:*",
"matchCriteriaId": "97426511-9B48-46F5-AC5C-F9781F1BAE2F",
"versionEndExcluding": "2021.11_1.162",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*",
"matchCriteriaId": "82306B9F-AE97-4E29-A8F7-2E5BA52998A7",
"versionEndExcluding": "3.0.000.115",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4C903C85-DC0F-47D8-B8BE-7A666877B017",
"versionEndExcluding": "3.1.000.044",
"versionStartIncluding": "3.1.000.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E4C6F9E0-5DCE-431D-AE7E-B680AC1F9332",
"versionEndExcluding": "3.2.000.009",
"versionStartIncluding": "3.2.000.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloud_connect:*:*:*:*:*:*:*:*",
"matchCriteriaId": "52CF6199-8028-4076-952B-855984F30129",
"versionEndExcluding": "12.6\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:*",
"matchCriteriaId": "622BB8D9-AC81-4C0F-A5C5-C5E51F0BC0D1",
"versionEndExcluding": "4.10.0.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter_cost_optimizer:*:*:*:*:*:*:*:*",
"matchCriteriaId": "38FB3CE1-5F62-4798-A825-4E3DB07E868F",
"versionEndExcluding": "5.5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter_suite_admin:*:*:*:*:*:*:*:*",
"matchCriteriaId": "29CDB878-B085-448E-AB84-25B1E2D024F8",
"versionEndExcluding": "5.3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter_workload_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C25FDA96-9490-431F-B8B6-CC2CC272670E",
"versionEndExcluding": "5.5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*",
"matchCriteriaId": "51CD9E4C-9385-435C-AD18-6C36C8DF7B65",
"versionEndExcluding": "2.9.1.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FC0AC4C1-CB06-4084-BFBB-5B702C384C53",
"versionEndExcluding": "2.10.0.1",
"versionStartIncluding": "2.10.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_mobile_experiences:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3871EBD2-F270-435A-B98C-A282E1C52693",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:contact_center_domain_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8D4DF34B-E8C2-41C8-90E2-D119B50E4E7E",
"versionEndExcluding": "12.5\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:contact_center_management_portal:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C8EF64DA-73E4-4E5E-8F9A-B837C947722E",
"versionEndExcluding": "12.5\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_data_gateway:*:*:*:*:*:*:*:*",
"matchCriteriaId": "66E1E4FC-0B6E-4CFA-B003-91912F8785B2",
"versionEndExcluding": "2.0.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_data_gateway:3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1B2390C3-C319-4F05-8CF0-0D30F9931507",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_network_controller:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C154491E-06C7-48B0-AC1D-89BBDBDB902E",
"versionEndExcluding": "2.0.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_network_controller:3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1E98EC48-0CED-4E02-9CCB-06EF751F2BDC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_optimization_engine:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C569DC2A-CFF6-4E13-A50C-E215A4F96D99",
"versionEndExcluding": "2.0.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_optimization_engine:3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "258A51AC-6649-4F67-A842-48A7AE4DCEE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_platform_infrastructure:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8DC22505-DE11-4A1B-8C06-1E306419B031",
"versionEndExcluding": "4.0.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_platform_infrastructure:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9E31AC54-B928-48B5-8293-F5F4A7A8C293",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5B8AE870-6FD0-40D2-958B-548E2D7A7B75",
"versionEndExcluding": "2.0.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "68E7D83B-B6AC-45B1-89A4-D18D7A6018DD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:customer_experience_cloud_agent:*:*:*:*:*:*:*:*",
"matchCriteriaId": "17660B09-47AA-42A2-B5FF-8EBD8091C661",
"versionEndExcluding": "1.12.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FBEF9A82-16AE-437A-B8CF-CC7E9B6C4E44",
"versionEndExcluding": "4.0.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "843147AE-8117-4FE9-AE74-4E1646D55642",
"versionEndExcluding": "11.3\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:data_center_network_manager:11.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7EB871C9-CA14-4829-AED3-CC2B35E99E92",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4FF8A83D-A282-4661-B133-213A8838FB27",
"versionEndExcluding": "2.1.2.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "139CDAA5-63E9-4E56-AF72-745BD88E4B49",
"versionEndExcluding": "2.2.2.8",
"versionStartIncluding": "2.2.2.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "01FD99C4-BCB1-417E-ADCE-73314AD2E857",
"versionEndExcluding": "2.2.3.4",
"versionStartIncluding": "2.2.3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:dna_spaces\\:_connector:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9031BE8A-646A-4581-BDE5-750FB0CE04CB",
"versionEndExcluding": "2.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*",
"matchCriteriaId": "15BED3E2-46FF-4E58-8C5D-4D8FE5B0E527",
"versionEndExcluding": "11.5\\(4\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7C950436-2372-4C4B-9B56-9CB48D843045",
"versionEndExcluding": "12.0\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0B61F186-D943-4711-B3E0-875BB570B142",
"versionEndIncluding": "4.1.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2A285C40-170D-4C95-8031-2C6E4D5FB1D4",
"versionEndExcluding": "12.6\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3C0F02B5-AA2A-48B2-AE43-38B45532C563",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:fog_director:-:*:*:*:*:*:*:*",
"matchCriteriaId": "830BDB28-963F-46C3-8D50-638FDABE7F64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*",
"matchCriteriaId": "54553C65-6BFA-40B1-958D-A4E3289D6B1D",
"versionEndExcluding": "2.4.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "439948AD-C95D-4FC3-ADD1-C3D241529F12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9C2002AE-0F3C-4A06-9B9A-F77A9F700EB2",
"versionEndExcluding": "2.3.2.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:intersight_virtual_appliance:*:*:*:*:*:*:*:*",
"matchCriteriaId": "596A986D-E7DC-4FC4-A776-6FE87A91D7E4",
"versionEndExcluding": "1.0.9-361",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:iot_operations_dashboard:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DD93434E-8E75-469C-B12B-7E2B6EDCAA79",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_assurance_engine:*:*:*:*:*:*:*:*",
"matchCriteriaId": "78684844-4974-41AD-BBC1-961F60025CD2",
"versionEndExcluding": "6.0.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3A00D235-FC9C-4EB7-A16C-BB0B09802E61",
"versionEndExcluding": "5.3.5.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C60FDD1B-898E-4FCB-BDE2-45A7CBDBAF4F",
"versionEndExcluding": "5.4.5.2",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E7A33E5F-BBC7-4917-9C63-900248B546D9",
"versionEndExcluding": "5.5.4.1",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "12D98A7C-4992-4E58-A6BD-3D8173C8F2B0",
"versionEndExcluding": "5.6.3.1",
"versionStartIncluding": "5.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E2DDC1AF-31B5-4F05-B84F-8FD23BE163DA",
"versionEndExcluding": "2.1.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:nexus_insights:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A4540CF6-D33E-4D33-8608-11129D6591FA",
"versionEndExcluding": "6.0.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:optical_network_controller:*:*:*:*:*:*:*:*",
"matchCriteriaId": "129A7615-99E7-41F8-8EBC-CEDA10AD89AD",
"versionEndExcluding": "1.1.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:packaged_contact_center_enterprise:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5F46A7AC-C133-442D-984B-BA278951D0BF",
"versionEndExcluding": "11.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:packaged_contact_center_enterprise:11.6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A1A75AB6-C3A7-4299-B35A-46A4BCD00816",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0A73E888-C8C2-4AFD-BA60-566D45214BCA",
"versionEndExcluding": "14.4.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:prime_service_catalog:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4B0D0FD0-ABC6-465F-AB8D-FA8788B1B2DD",
"versionEndExcluding": "12.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D673F6F7-C42A-4538-96F0-34CB4F0CB080",
"versionEndExcluding": "20.3.4.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FD374819-3CED-4260-90B6-E3C1333EAAD2",
"versionEndExcluding": "20.4.2.1",
"versionStartIncluding": "20.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D2D89973-94AF-4BE7-8245-275F3FEB30F4",
"versionEndExcluding": "20.5.1.1",
"versionStartIncluding": "20.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"matchCriteriaId": "91A9A889-2C2B-4147-8108-C35291761C15",
"versionEndExcluding": "20.6.2.1",
"versionStartIncluding": "20.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:smart_phy:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D0EEA1EC-C63C-4C7D-BFAE-BA4556332242",
"versionEndExcluding": "3.2.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central:*:*:*:*:*:*:*:*",
"matchCriteriaId": "ACE22D97-42FA-4179-99E5-C2EE582DB7FF",
"versionEndExcluding": "2.0\\(1p\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_director:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F6B5DB6D-9E7D-4403-8028-D7DA7493716B",
"versionEndExcluding": "6.8.2.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*",
"matchCriteriaId": "B98D7AD5-0590-43FB-8AC0-376C9C500C15",
"versionEndExcluding": "11.5\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*",
"matchCriteriaId": "D9DA1900-9972-4DFD-BE2E-74DABA1ED9A9",
"versionEndExcluding": "11.5\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "42A41C41-A370-4C0E-A49D-AD42B2F3FB5C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:-:*:*:*",
"matchCriteriaId": "7E958AFF-185D-4D55-B74B-485BEAEC42FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:session_management:*:*:*",
"matchCriteriaId": "F770709C-FFB2-4A4E-A2D8-2EAA23F2E87C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\)su3:*:*:*:*:*:*:*",
"matchCriteriaId": "B85B81F9-8837-426E-8639-AB0712CD1A96",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C1CCCD27-A247-4720-A2FE-C8ED55D1D0DE",
"versionEndExcluding": "11.5\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "34D89C42-AAD9-4B04-9F95-F77681E39553",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:*:*:*:*:*:*:*:*",
"matchCriteriaId": "897C8893-B0B6-4D6E-8D70-31B421D80B9A",
"versionEndExcluding": "11.6\\(2\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "91D62A73-21B5-4D16-A07A-69AED2D40CC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B0492049-D3AC-4512-A4BF-C9C26DA72CB0",
"versionEndExcluding": "12.5\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3868A8AA-6660-4332-AB0C-089C150D00E7",
"versionEndExcluding": "11.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:11.6:*:*:*:*:*:*:*",
"matchCriteriaId": "58BD72D6-4A79-49C9-9652-AB0136A591FA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A32761FD-B435-4E51-807C-2B245857F90E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.5:*:*:*:*:*:*:*",
"matchCriteriaId": "154F7F71-53C5-441C-8F5C-0A82CB0DEC43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_intelligence_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8BD68514-1566-4E7C-879C-76D35084F7BE",
"versionEndExcluding": "12.6\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*",
"matchCriteriaId": "65FD3873-2663-4C49-878F-7C65D4B8E455",
"versionEndExcluding": "11.5\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:video_surveillance_operations_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0886FB04-24AA-4995-BA53-1E44F94E114E",
"versionEndExcluding": "7.14.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:virtual_topology_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C61805C1-1F73-462C-A9CA-BB0CA4E57D0B",
"versionEndExcluding": "2.6.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5EB39834-0F6D-4BD7-AFEC-DD8BEE46DA50",
"versionEndExcluding": "3.2.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0B78DD21-15F2-47A4-8A99-6DB6756920AC",
"versionEndExcluding": "3.4.4",
"versionStartIncluding": "3.4.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:virtualized_voice_browser:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7C6222EB-36E1-4CD5-BD69-5A921ED5DA6A",
"versionEndExcluding": "12.5\\(1\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C200CABD-F91B-49C4-A262-C56370E44B4C",
"versionEndExcluding": "7.3.0.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DE22BE9B-374E-43DC-BA91-E3B9699A4C7C",
"versionEndExcluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:-:*:*:*:*:*:*",
"matchCriteriaId": "61D1081F-87E8-4E8B-BEBD-0F239E745586",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release1:*:*:*:*:*:*",
"matchCriteriaId": "8D138973-02B0-4FEC-A646-FF1278DA1EDF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release2:*:*:*:*:*:*",
"matchCriteriaId": "30B55A5B-8C5E-4ECB-9C85-A8A3A3030850",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:*:*:*:*:*:*",
"matchCriteriaId": "14DBEC10-0641-441C-BE15-8F72C1762DCE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:-:*:*:*:*:*",
"matchCriteriaId": "205C1ABA-2A4F-480F-9768-7E3EC43B03F5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch4:*:*:*:*:*:*",
"matchCriteriaId": "D36FE453-C43F-448B-8A59-668DE95468C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch5:*:*:*:*:*:*",
"matchCriteriaId": "E8DF0944-365F-4149-9059-BDFD6B131DC5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_2:*:*:*:*:*:*",
"matchCriteriaId": "6B37AA08-13C7-4FD0-8402-E344A270C8F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_3:*:*:*:*:*:*",
"matchCriteriaId": "2AA56735-5A5E-4D8C-B09D-DBDAC2B5C8E9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release4:*:*:*:*:*:*",
"matchCriteriaId": "4646849B-8190-4798-833C-F367E28C1881",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "4D6CF856-093A-4E89-A71D-50A2887C265B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release1:*:*:*:*:*:*",
"matchCriteriaId": "B36A9043-0621-43CD-BFCD-66529F937859",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release2:*:*:*:*:*:*",
"matchCriteriaId": "8842B42E-C412-4356-9F54-DFC53B683D3E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release3:*:*:*:*:*:*",
"matchCriteriaId": "D25BC647-C569-46E5-AD45-7E315EBEB784",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:workload_optimization_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B468EDA1-CDEF-44D4-9D62-C433CF27F631",
"versionEndExcluding": "3.2.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:unified_sip_proxy:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9E4905E2-2129-469C-8BBD-EDA258815E2B",
"versionEndExcluding": "10.2.1v2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:unified_workforce_optimization:*:*:*:*:*:*:*:*",
"matchCriteriaId": "EC86AC6C-7C08-4EB9-A588-A034113E4BB1",
"versionEndExcluding": "11.5\\(1\\)",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7FFE3880-4B85-4E23-9836-70875D5109F7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*",
"matchCriteriaId": "727A02E8-40A1-4DFE-A3A2-91D628D3044F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*",
"matchCriteriaId": "19F6546E-28F4-40DC-97D6-E0E023FE939B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB3B0EC3-4654-4D90-9D41-7EC2AD1DDF99",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*",
"matchCriteriaId": "52D96810-5F79-4A83-B8CA-D015790FCF72",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16FE2945-4975-4003-AE48-7E134E167A7F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DCE7122A-5AA7-4ECD-B024-E27C9D0CFB7B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*",
"matchCriteriaId": "976901BF-C52C-4F81-956A-711AF8A60140",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
"matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
"matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
"matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:fxos:6.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "82C8AD48-0130-4C20-ADEC-697668E2293B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fxos:6.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4E75EF7C-8D71-4D70-91F0-74FC99A90CC3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fxos:6.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2DB7EE7D-8CB4-4804-9F9D-F235608E86E1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fxos:6.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "77571973-2A94-4E15-AC5B-155679C3C565",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fxos:6.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "CA405A50-3F31-48ED-9AF1-4B02F5B367DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fxos:6.7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D3753953-04E8-4382-A6EC-CD334DD83CF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fxos:7.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B4A5F89F-1296-4A0F-A36D-082A481F190F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fxos:7.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F50F48AF-44FF-425C-9685-E386F956C901",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:automated_subsea_tuning:02.01.00:*:*:*:*:*:*:*",
"matchCriteriaId": "A4D28E76-56D4-4C9A-A660-7CD7E0A1AC9F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:broadworks:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CD975A0E-00A6-475E-9064-1D64E4291499",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter_suite:4.10\\(0.15\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2E50AC21-DA54-4BC8-A503-1935FD1714C7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.3\\(0\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4D05E169-4AF1-4127-A917-056EC2CE781B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8AD415A2-422E-4F15-A177-C3696FEAFF0C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.5\\(0\\):*:*:*:*:*:*:*",
"matchCriteriaId": "134443B7-7BA8-4B50-8874-D4BF931BECFD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "73ADF6EA-CD29-4835-8D72-84241D513AFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.000\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BAC1A386-04C7-45B2-A883-1CD9AB60C14B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.001\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3F0F1639-D69E-473A-8926-827CCF73ACC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.002\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F4FDF900-E9D6-454A-BF6B-821620CA59F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.000\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1859BD43-BA2B-45A5-B523-C6BFD34C7B01",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.001\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1EBC145C-9A2F-4B76-953E-0F690314511C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.002\\):*:*:*:*:*:*:*",
"matchCriteriaId": "158B7A53-FEC1-4B42-A1E2-E83E99564B07",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.010\\(000.000\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3A378971-1A08-4914-B012-8E24DCDEFC68",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.004.000.003:*:*:*:*:*:*:*",
"matchCriteriaId": "4E5CC012-DC85-481A-B82A-9323C19674DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.:*:*:*:*:*:*:*",
"matchCriteriaId": "76CF59ED-685D-46CD-80A2-AEDA4F03FE53",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.000:*:*:*:*:*:*:*",
"matchCriteriaId": "960B07C0-E205-47E7-B578-46A0AF559D04",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.000.001:*:*:*:*:*:*:*",
"matchCriteriaId": "A1A194E1-405E-47FA-8CDF-58EB78883ACC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.001.000:*:*:*:*:*:*:*",
"matchCriteriaId": "2E628231-61FB-40AF-A20B-00F5CB78E63B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.002.000:*:*:*:*:*:*:*",
"matchCriteriaId": "2EA25E92-2C76-4722-BA06-53F33C0D961C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:7.3:*:*:*:*:*:*:*",
"matchCriteriaId": "51D2940A-0D03-415B-B72E-1F6862DDAC41",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.000:*:*:*:*:*:*:*",
"matchCriteriaId": "8B346ADC-00BE-4409-B658-A11351D2A7D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.001.001:*:*:*:*:*:*:*",
"matchCriteriaId": "5A0E44A9-C427-493B-868A-8A8DA405E759",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.003:*:*:*:*:*:*:*",
"matchCriteriaId": "B2B31E7C-0EB3-4996-8859-DF94A3EE20B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000:*:*:*:*:*:*:*",
"matchCriteriaId": "3EAB3E03-275F-4942-9396-FC7A22F42C8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000.000.004:*:*:*:*:*:*:*",
"matchCriteriaId": "19DAD751-D170-4914-BAB2-6054DFEEF404",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_network_automation:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2F429F37-3576-4D8A-9901-359D65EC3CF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_network_automation:2.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F526DEF1-4A3E-4FE1-8153-E9252DAE5B92",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_network_automation:3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C19679D0-F4DC-4130-AFFD-692E5130531A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_network_automation:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "60D2FBF3-D8AB-41F0-B170-9E56FBF7E2F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:crosswork_network_automation:4.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F60324DD-8450-4B14-A7A1-0D5EA5163580",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cx_cloud_agent:001.012:*:*:*:*:*:*:*",
"matchCriteriaId": "12F6DFD1-273B-4292-A22C-F2BE0DD3FB3F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "13EA024C-97A4-4D33-BC3E-51DB77C51E76",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:4.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "85289E35-C7C2-46D0-9BDC-10648DD2C86F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:dna_center:2.2.2.8:*:*:*:*:*:*:*",
"matchCriteriaId": "17282822-C082-4FBC-B46D-468DCF8EF6B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:dna_spaces:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F5463DA6-5D44-4C32-B46C-E8A2ADD7646B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:dna_spaces_connector:-:*:*:*:*:*:*:*",
"matchCriteriaId": "54A237CF-A439-4114-AF81-D75582F29573",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:emergency_responder:11.5:*:*:*:*:*:*:*",
"matchCriteriaId": "A37D19BF-E4F5-4AF4-8942-0C3B62C4BF2B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(4.65000.14\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF25688B-6659-4C7C-866D-79AA1166AD7A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(4.66000.14\\):*:*:*:*:*:*:*",
"matchCriteriaId": "47B70741-90D9-4676-BF16-8A21E147F532",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED862A1B-E558-4D44-839C-270488E735BB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2678AF98-1194-4810-9933-5BA50E409F88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "37E7DEBD-9E47-4D08-86BC-D1B013450A98",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1A935862-18F7-45FE-B647-1A9BA454E304",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "69594997-2568-4C10-A411-69A50BFD175F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1EC39E2D-C47B-4311-BC7B-130D432549F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "EE5E6CBE-D82C-4001-87CB-73DF526F0AB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "460E6456-0E51-45BC-868E-DEEA5E3CD366",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F7F58659-A318-42A0-83C5-8F09FCD78982",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:finesse:12.5\\(1\\):su1:*:*:*:*:*:*",
"matchCriteriaId": "D8A49E46-8501-4697-A17A-249A7D9F5A0B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:finesse:12.5\\(1\\):su2:*:*:*:*:*:*",
"matchCriteriaId": "5D81E7A9-0C2B-4603-91F0-ABF2380DBBA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):-:*:*:*:*:*:*",
"matchCriteriaId": "4DFCE723-9359-40C7-BA35-B71BDF8E3CF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es01:*:*:*:*:*:*",
"matchCriteriaId": "28B1524E-FDCA-4570-86DD-CE396271B232",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es02:*:*:*:*:*:*",
"matchCriteriaId": "74DC6F28-BFEF-4D89-93D5-10072DAC39C8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es03:*:*:*:*:*:*",
"matchCriteriaId": "BA1D60D7-1B4A-4EEE-A26C-389D9271E005",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "1D726F07-06F1-4B0A-B010-E607E0C2A280",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3ED58B0E-FCC7-48E3-A5C0-6CC54A38BAE3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "41E168ED-D664-4749-805E-77644407EAFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:002.004\\(000.914\\):-:*:*:*:*:*:*",
"matchCriteriaId": "808F8065-BD3A-4802-83F9-CE132EDB8D34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:002.006\\(000.156\\):-:*:*:*:*:*:*",
"matchCriteriaId": "B236B13E-93B9-424E-926C-95D3DBC6CA5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:002.007\\(000.356\\):-:*:*:*:*:*:*",
"matchCriteriaId": "8A63CC83-0A6E-4F33-A1BE-214A33B51518",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:003.000\\(000.458\\):-:*:*:*:*:*:*",
"matchCriteriaId": "37DB7759-6529-46DE-B384-10F060D86A97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:003.001\\(000.518\\):-:*:*:*:*:*:*",
"matchCriteriaId": "8C640AD9-146E-488A-B166-A6BB940F97D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:003.002\\(000.116\\):-:*:*:*:*:*:*",
"matchCriteriaId": "DAC1FA7E-CB1B-46E5-A248-ABACECFBD6E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:002.003\\(002.000\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7C3BD5AF-9FC1-494B-A676-CC3D4B8EAC8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.3.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F477CACA-2AA0-417C-830D-F2D3AE93153A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:intersight_virtual_appliance:1.0.9-343:*:*:*:*:*:*:*",
"matchCriteriaId": "7E3BE5E1-A6B6-46C7-B93B-8A9F5AEA2731",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:mobility_services_engine:-:*:*:*:*:*:*:*",
"matchCriteriaId": "04E0BB7B-0716-4DBD-89B9-BA11AAD77C00",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_assurance_engine:6.0\\(2.1912\\):*:*:*:*:*:*:*",
"matchCriteriaId": "64C98A76-0C31-45E7-882B-35AE0D2C5430",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "379F8D86-BE87-4250-9E85-494D331A0398",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "71F69E51-E59D-4AE3-B242-D6D2CFDB3F46",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "578DA613-8E15-4748-A4B7-646415449609",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "544EFAD6-CE2F-4E1D-9A00-043454B72889",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2E16DF9C-3B64-4220-82B6-6E20C7807BAA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B9CD5B8A-9846-48F1-9495-77081E44CBFC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "68E6CD49-6F71-4E17-B046-FBE91CE91CB7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0BDD8018-7E77-4C89-917E-ACDC678A7DE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_insights_for_data_center:6.0\\(2.1914\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A7D39156-A47D-405E-8C02-CAE7D637F99A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:network_services_orchestrator:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5426FC59-411D-4963-AFEF-5B55F68B8958",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:optical_network_controller:1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "810E9A92-4302-4396-94D3-3003947DB2A7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:8.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "522C36A5-7520-4368-BD92-9AB577756493",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:8.4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CB2EC4BE-FFAF-4605-8A96-2FEF35975540",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:8.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CA1D3C2A-E5FA-400C-AC01-27A3E5160477",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:9.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "63B27050-997B-4D54-8E5A-CE9E33904318",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:9.0\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5ABF05B8-1B8A-4CCF-A1AD-D8602A247718",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:9.1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2F74580D-0011-4ED9-9A00-B4CDB6685154",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:12.5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "17A3C22E-1980-49B6-8985-9FA76A77A836",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:paging_server:14.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B1AB42DC-CE58-448A-A6B5-56F31B15F4A0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:prime_service_catalog:12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9DC32B55-0C76-4669-8EAD-DCC16355E887",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6CDA737F-337E-4C30-B68D-EF908A8D6840",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.4:*:*:*:*:*:*:*",
"matchCriteriaId": "9DC5A89C-CCCF-49EC-B4FC-AB98ACB79233",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.5:*:*:*:*:*:*:*",
"matchCriteriaId": "4BA4F513-CBA1-4523-978B-D498CEDAE0CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6:*:*:*:*:*:*:*",
"matchCriteriaId": "6C53C6FD-B98E-4F7E-BA4D-391C90CF9E83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D00F6719-2C73-4D8D-8505-B9922E8A4627",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*",
"matchCriteriaId": "EFE9210F-39C5-4828-9608-6905C1D378D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:*",
"matchCriteriaId": "A1CEDCE4-CFD1-434B-B157-D63329CBA24A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:smart_phy:3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "33660EB8-2984-4258-B8AD-141B7065C85E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:smart_phy:3.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "0ACA346D-5103-47F0-8BD9-7A8AD9B92E98",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:smart_phy:3.1.4:*:*:*:*:*:*:*",
"matchCriteriaId": "A38BDF03-23C8-4BB6-A44D-68818962E7CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:smart_phy:3.1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "3104C099-FEDA-466B-93CC-D55F058F7CD3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:smart_phy:3.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "890EA1C7-5990-4C71-857F-197E6F5B4089",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:smart_phy:21.3:*:*:*:*:*:*:*",
"matchCriteriaId": "56F21CF4-83FE-4529-9871-0FDD70D3095E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B9331834-9EAD-46A1-9BD4-F4027E49D0C3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0E707E44-12CD-46C3-9124-639D0265432E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2FEE8482-DB64-4421-B646-9E5F560D1712",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4385CE6E-6283-4621-BBD9-8E66E2A34843",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9A6CDBD4-889B-442D-B272-C8E9A1B6AEC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FF1E59F9-CF4F-4EFB-872C-5F503A04CCF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1f\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1782219F-0C3D-45B7-80C7-D1DAA70D90B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1g\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DDAB3BAD-1EC6-4101-A58D-42DA48D04D0C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1h\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8F7AA674-6BC2-490F-8D8A-F575B11F4BE0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1k\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6945C4DE-C070-453E-B641-2F5B9CFA3B6D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1l\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DAB8C7C0-D09B-4232-A88E-57D25AF45457",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.17900.52\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ACEDB7B4-EBD4-4A37-9EE3-07EE3B46BE44",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.18119.2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "820D579C-AA45-4DC1-945A-748FFCD51CA2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.18900.97\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7B23A9A6-CD04-4D76-BE3F-AFAFBB525F5E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.21900.40\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A44E6007-7A3A-4AD3-9A65-246C59B73FB6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.22900.28\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3D508E51-4075-4E34-BB7C-65AF9D56B49F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:11.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "376D06D5-D68E-4FF0-97E5-CBA2165A05CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:11.5\\(1.22900.6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "18ED6B8F-2064-4BBA-A78D-4408F13C724D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:006.008\\(001.000\\):*:*:*:*:*:*:*",
"matchCriteriaId": "94091FE3-AB88-4CF5-8C4C-77B349E716A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "91D62A73-21B5-4D16-A07A-69AED2D40CC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "53F1314A-9A2C-43DC-8203-E4654EF013CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0ADE468B-8F0C-490D-BB4C-358D947BA8E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "32FEE78D-309E-491D-9AB6-98005F1CBF49",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "878D9901-675D-4444-B094-0BA505E7433F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.5\\(1\\):-:*:*:*:*:*:*",
"matchCriteriaId": "66E25EE4-AB7B-42BF-A703-0C2E83E83577",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.5\\(1\\):su1:*:*:*:*:*:*",
"matchCriteriaId": "D8F35520-F04A-4863-A1BC-0EDD2D1804F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF9855FD-7747-4D9E-9542-703B1EC9A382",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E07AF386-D8A5-44F5-A418-940C9F88A36A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_contact_center_management_portal:12.6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "113C77DA-AC22-4D67-9812-8510EFC0A95F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:11.6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4BE221AB-A3B0-4CFF-9BC0-777773C2EF63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "15941265-1E7E-4C3E-AF1D-027C5E0D3141",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "54AA2B0C-92A1-4B53-88D7-6E31120F5041",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F9BD7207-85FB-4484-8720-4D11F296AC10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):-:*:*:*:*:*:*",
"matchCriteriaId": "62E009C4-BE3E-4A14-91EF-8F667B2220A7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):es01:*:*:*:*:*:*",
"matchCriteriaId": "088512E1-434D-4685-992E-192A98ECAD9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):es02:*:*:*:*:*:*",
"matchCriteriaId": "50A7BBC6-077C-4182-AA7A-577C4AAC3CD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(2\\):-:*:*:*:*:*:*",
"matchCriteriaId": "E0536F45-3A49-4F93-942E-AF679DFC7017",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.000\\(000\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3D54794B-6CD5-46D7-B9E9-62A642143562",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.000\\(001\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BE844DCA-FF52-43F5-BDD9-836A812A8CFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.002\\(000\\):*:*:*:*:*:*:*",
"matchCriteriaId": "07B261EB-CA63-4796-BD15-A6770FD68B34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.002\\(001\\):*:*:*:*:*:*:*",
"matchCriteriaId": "29F9067A-B86C-4A6B-ACB7-DB125E04B795",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_workforce_optimization:11.5\\(1\\):sr7:*:*:*:*:*:*",
"matchCriteriaId": "FAC4CC92-8BA0-4D96-9C48-5E311CDED53F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unity_connection:11.5:*:*:*:*:*:*:*",
"matchCriteriaId": "8F2437A5-217A-4CD1-9B72-A31BDDC81F42",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unity_connection:11.5\\(1.10000.6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9C3CFF0D-BD70-4353-AE2F-6C55F8DE56A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(1.26\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2CE47760-0E71-4FCA-97D1-CF0BB71CAC17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(2.26\\):*:*:*:*:*:*:*",
"matchCriteriaId": "89B2D4F5-CB86-4B25-8C14-CED59E8A3F22",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(3.025\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B150B636-6267-4504-940F-DC37ABEFB082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(4.018\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D00B9911-A7CA-467E-B7A3-3AF31828D5D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:virtual_topology_system:2.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B67C08C3-412F-4B7F-B98C-EEAEE77CBE4B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6D428C9B-53E1-4D26-BB4D-57FDE02FA613",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "CDB41596-FACF-440A-BB6C-8CAD792EC186",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D8C88EE2-5702-4E8B-A144-CB485435FD62",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "1BC62844-C608-4DB1-A1AD-C1B55128C560",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.3:*:*:*:*:*:*:*",
"matchCriteriaId": "EFF2FFA4-358A-4F33-BC67-A9EF8A30714E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.4:*:*:*:*:*:*:*",
"matchCriteriaId": "53C0BBDE-795E-4754-BB96-4D6D4B5A804F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.5:*:*:*:*:*:*:*",
"matchCriteriaId": "7A41E377-16F9-423F-8DC2-F6EDD54E1069",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "F0C2789E-255B-45D9-9469-B5B549A01F53",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EFAFEC61-2128-4BFA-992D-54742BD4911A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F12AF70E-2201-4F5D-A929-A1A057B74252",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:snowsoftware:snow_commander:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A2CBCDC4-02DF-47F4-A01C-7CBCB2FF0163",
"versionEndExcluding": "8.10.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:snowsoftware:vm_access_proxy:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C42D44C8-9894-4183-969B-B38FDA1FEDF9",
"versionEndExcluding": "3.6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:bentley:synchro:*:*:*:*:pro:*:*:*",
"matchCriteriaId": "452D8730-F273-4AB4-9221-E82EC2CAAFD8",
"versionEndExcluding": "6.2.4.2",
"versionStartIncluding": "6.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:bentley:synchro_4d:*:*:*:*:pro:*:*:*",
"matchCriteriaId": "F2EF5054-EECB-4489-B27A-AACB96B25B97",
"versionEndExcluding": "6.4.3.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:percussion:rhythmyx:*:*:*:*:*:*:*:*",
"matchCriteriaId": "16E0A04D-30BE-4AB3-85A1-13AF614C425C",
"versionEndIncluding": "7.3.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E0755E91-2F36-4EC3-8727-E8BF0427E663",
"versionEndExcluding": "13.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects."
},
{
"lang": "es",
"value": "Las caracter\u00edsticas JNDI de Apache Log4j2 2.0-beta9 hasta 2.15.0 (excluyendo las versiones de seguridad 2.12.2, 2.12.3 y 2.3.1) utilizadas en la configuraci\u00f3n, los mensajes de registro y los par\u00e1metros no protegen contra LDAP controlado por un atacante y otros puntos finales relacionados con JNDI. Un atacante que pueda controlar los mensajes de registro o los par\u00e1metros de los mensajes de registro puede ejecutar c\u00f3digo arbitrario cargado desde servidores LDAP cuando la sustituci\u00f3n de la b\u00fasqueda de mensajes est\u00e1 habilitada. A partir de la versi\u00f3n 2.15.0 de log4j, este comportamiento ha sido deshabilitado por defecto. A partir de la versi\u00f3n 2.16.0 (junto con las versiones 2.12.2, 2.12.3 y 2.3.1), esta funcionalidad se ha eliminado por completo. Tenga en cuenta que esta vulnerabilidad es espec\u00edfica de log4j-core y no afecta a log4net, log4cxx u otros proyectos de Apache Logging Services"
}
],
"id": "CVE-2021-44228",
"lastModified": "2025-10-27T17:40:33.680",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2021-12-10T10:15:09.143",
"references": [
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
},
{
"source": "security@apache.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Mailing List",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2022/Dec/2"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2022/Jul/11"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2022/Mar/23"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Mitigation",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Mitigation",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/cisagov/log4j-affected-db"
},
{
"source": "security@apache.org",
"tags": [
"Broken Link",
"Product",
"US Government Resource"
],
"url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
},
{
"source": "security@apache.org",
"tags": [
"Release Notes"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
},
{
"source": "security@apache.org",
"tags": [
"Release Notes"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
},
{
"source": "security@apache.org",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://logging.apache.org/log4j/2.x/security.html"
},
{
"source": "security@apache.org",
"tags": [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
],
"url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://support.apple.com/kb/HT213189"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"source": "security@apache.org",
"tags": [
"Broken Link",
"Exploit",
"Third Party Advisory"
],
"url": "https://twitter.com/kurtseifried/status/1469345530182455296"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
},
{
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2021/dsa-5020"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://www.kb.cert.org/vuls/id/930724"
},
{
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
},
{
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
},
{
"source": "security@apache.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"source": "security@apache.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Mailing List",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2022/Dec/2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2022/Jul/11"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2022/Mar/23"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Mitigation",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Mitigation",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/cisagov/log4j-affected-db"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Product",
"US Government Resource"
],
"url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://logging.apache.org/log4j/2.x/security.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
],
"url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://support.apple.com/kb/HT213189"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Exploit",
"Third Party Advisory"
],
"url": "https://twitter.com/kurtseifried/status/1469345530182455296"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2021/dsa-5020"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://www.kb.cert.org/vuls/id/930724"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44228"
}
],
"sourceIdentifier": "security@apache.org",
"vulnStatus": "Undergoing Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-400"
},
{
"lang": "en",
"value": "CWE-502"
}
],
"source": "security@apache.org",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-917"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
FKIE_CVE-2021-34736
Vulnerability from fkie_nvd - Published: 2021-10-21 03:15 - Updated: 2024-11-21 06:11
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| cisco | unified_computing_system | * | |
| cisco | unified_computing_system | * | |
| cisco | ucs_c125_m5 | - | |
| cisco | ucs_c22_m3 | - | |
| cisco | ucs_c220_m3 | - | |
| cisco | ucs_c220_m4 | - | |
| cisco | ucs_c220_m5 | - | |
| cisco | ucs_c225_m6 | - | |
| cisco | ucs_c24_m3 | - | |
| cisco | ucs_c240_m3 | - | |
| cisco | ucs_c240_m5 | - | |
| cisco | ucs_c240_sd_m5 | - | |
| cisco | ucs_c245_m6 | - | |
| cisco | ucs_c260_m2 | - | |
| cisco | ucs_c3160 | - | |
| cisco | ucs_c3260 | - | |
| cisco | ucs_c420_m3 | - | |
| cisco | ucs_c4200 | - | |
| cisco | ucs_c460_m2 | - | |
| cisco | ucs_c460_m4 | - | |
| cisco | ucs_c480_m5 | - | |
| cisco | ucs_c480_ml_m5 | - | |
| cisco | ucs_c890_m5 | - | |
| cisco | unified_computing_system | * | |
| cisco | ucs_s3260 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "12A905D0-ACBA-453C-A517-CEB0D98E836C",
"versionEndExcluding": "4.1\\(2g\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2988EA7D-D1B7-4A45-A7E1-F4CDCE8A449B",
"versionEndExcluding": "4.2\\(1b\\)",
"versionStartIncluding": "4.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ADD4A429-F168-460B-A964-8F1BD94C6387",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c22_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DE87B6DD-FDE4-4484-84C7-EAF383EB6BAC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c220_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5368DBDD-B482-4705-A186-6D5B5B21B754",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c220_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CD45BB8A-BC47-4DFB-9027-93ACF0DA302B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c220_m5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "855E1346-BACC-4485-9534-7C830FCFD54B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c225_m6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A9C38B65-9A77-40BF-BE77-2B307A0AFC1D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c24_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9403C407-8BE9-416E-94C0-3CB6F732C592",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c240_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1CB75EF7-5889-4D6F-A488-F1EB30596F9F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c240_m5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F262ADAB-74DC-466B-983A-C49E4BAC22C0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c240_sd_m5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D9768750-2981-4F7B-82B5-8BB64FD5AAD5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c245_m6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7B319520-A217-4070-ABAF-29DCE6EDB6D2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c260_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6B63849-1831-4564-9F9C-BDBDA267E9AF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c3160:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9E1C3AF7-DF08-494D-B3FA-001CC9114DC2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c3260:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22B85A56-2058-42C3-87EF-F9A7DD4726B1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c420_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CF2C12B1-A75B-450A-BD31-53EF15F1F4A0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD25964B-08B7-477E-A507-5FE5EE7CD286",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c460_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1311C886-01AA-45DA-9479-0287C935DE91",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c460_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E6B4CF9E-A757-4F4B-931A-538FC2F5331A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c480_m5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0D0B0FA5-996F-4F25-8AAB-603CB46175F9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c480_ml_m5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9E829EF2-3BFE-48CD-A0CE-8DFA20440EF7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_c890_m5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "87A68188-3C0E-422A-A674-0E8BF18E7091",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4DAF0295-8C01-4C4D-842E-46387B239C81",
"versionEndExcluding": "4.1\\(3e\\)",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2FDC8A69-0914-44C1-8AEA-262E0A285C81",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco Integrated Management Controller (IMC) Software podr\u00eda permitir a un atacante remoto no autenticado causar el reinicio inesperado de la interfaz de administraci\u00f3n basada en web. La vulnerabilidad es debido a que la interfaz de administraci\u00f3n basada en web no comprueba suficientemente las entradas. Un atacante podr\u00eda aprovechar esta vulnerabilidad mediante el env\u00edo de una petici\u00f3n HTTP dise\u00f1ada a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar el reinicio de la interfaz, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS)"
}
],
"id": "CVE-2021-34736",
"lastModified": "2024-11-21T06:11:04.973",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-10-21T03:15:06.890",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-gui-dos-TZjrFyZh"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-gui-dos-TZjrFyZh"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2021-1592
Vulnerability from fkie_nvd - Published: 2021-08-25 20:15 - Updated: 2024-11-21 05:44
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Summary
A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| cisco | unified_computing_system | * | |
| cisco | unified_computing_system | * | |
| cisco | unified_computing_system_64108 | - | |
| cisco | unified_computing_system_6454 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4EA1E93A-3694-4F4D-BA33-FEAA6B527745",
"versionEndExcluding": "4.0\\(4m\\)",
"versionStartIncluding": "4.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "891C6F68-1DEB-466A-8D0A-D943063EA4BD",
"versionEndExcluding": "4.1\\(3e\\)",
"versionStartIncluding": "4.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:unified_computing_system_64108:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4988A433-259B-4F62-9A96-AD961038E1A4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:unified_computing_system_6454:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2E6BEAF1-CD04-47C5-9FB7-D89ED9049289",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la forma en que el software Cisco UCS Manager maneja las sesiones SSH podr\u00eda permitir a un atacante remoto autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad es debido a un manejo inapropiado de los recursos para las sesiones SSH establecidas. Un atacante podr\u00eda explotar esta vulnerabilidad al abrir un n\u00famero significativo de sesiones SSH en un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un bloqueo y reinicio de los procesos internos del software Cisco UCS Manager y una p\u00e9rdida temporal de acceso a la CLI y la UI web de Cisco UCS Manager. Nota: El atacante debe tener credenciales de usuario v\u00e1lidas para autenticarse en el dispositivo afectado."
}
],
"id": "CVE-2021-1592",
"lastModified": "2024-11-21T05:44:41.907",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4,
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-08-25T20:15:12.070",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-664"
}
],
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-770"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2021-1590
Vulnerability from fkie_nvd - Published: 2021-08-25 20:15 - Updated: 2024-11-21 05:44
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device.
References
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(0.116\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BC4593C9-29B1-4456-AF09-5ACBEABEF68D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B2B7951C-8376-49C3-BF50-E6B65909A739",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*",
"matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*",
"matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*",
"matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D99FFFFF-952F-4252-A08A-CDC3E6084595",
"versionEndExcluding": "4.0\\(4m\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "89885F95-856F-47A6-8EEA-CBFF3D2D59A8",
"versionEndExcluding": "4.1\\(3d\\)",
"versionStartIncluding": "4.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:unified_computing_system_6248up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6D7657D9-1513-4F6C-8FCC-A8E78FE6982E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:unified_computing_system_6296up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4D58479-CC4C-4CFE-9D7D-868063994AF3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:unified_computing_system_6324:-:*:*:*:*:*:*:*",
"matchCriteriaId": "284368C0-501F-4E6C-B27C-39B81626F324",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:unified_computing_system_6332:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E9DE795E-5E9E-4F35-B3A6-BF4FFCB2A793",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:unified_computing_system_6332-16up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "25B45087-CFAA-4A3A-A572-BC0290E8F7FA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la implementaci\u00f3n del comando system login block-for para el Software Cisco NX-OS, podr\u00eda permitir a un atacante remoto no autenticado causar que un proceso de inicio de sesi\u00f3n se reinicie inesperadamente, causando una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a un error l\u00f3gico en la implementaci\u00f3n del comando system login block-for cuando es detectado un ataque y se act\u00faa en consecuencia. Un atacante podr\u00eda aprovechar esta vulnerabilidad al llevar a cabo un ataque de inicio de sesi\u00f3n por fuerza bruta en un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una recarga del proceso de inicio de sesi\u00f3n, que podr\u00eda resultar en un retraso durante la autenticaci\u00f3n en el dispositivo afectado."
}
],
"id": "CVE-2021-1590",
"lastModified": "2024-11-21T05:44:41.597",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-08-25T20:15:11.657",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2021-1387
Vulnerability from fkie_nvd - Published: 2021-02-24 20:15 - Updated: 2024-11-21 05:44
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| cisco | unified_computing_system | * | |
| cisco | unified_computing_system | * | |
| cisco | ucs_64108 | - | |
| cisco | ucs_6454 | - | |
| cisco | nx-os | 7.0\(0\)n1\(1\) | |
| cisco | nx-os | 7.0\(1\)n1\(1\) | |
| cisco | nx-os | 7.0\(2\)n1\(1\) | |
| cisco | nx-os | 7.0\(3\)n1\(1\) | |
| cisco | nx-os | 7.0\(4\)n1\(1\) | |
| cisco | nx-os | 7.0\(4\)n1\(1a\) | |
| cisco | nx-os | 7.0\(5\)n1\(1\) | |
| cisco | nx-os | 7.0\(5\)n1\(1a\) | |
| cisco | nx-os | 7.0\(6\)n1\(1\) | |
| cisco | nx-os | 7.0\(6\)n1\(2s\) | |
| cisco | nx-os | 7.0\(6\)n1\(3s\) | |
| cisco | nx-os | 7.0\(6\)n1\(4s\) | |
| cisco | nx-os | 7.0\(7\)n1\(1\) | |
| cisco | nx-os | 7.0\(7\)n1\(1a\) | |
| cisco | nx-os | 7.0\(7\)n1\(1b\) | |
| cisco | nx-os | 7.0\(8\)n1\(1\) | |
| cisco | nx-os | 7.0\(8\)n1\(1a\) | |
| cisco | nx-os | 7.1\(0\)n1\(1\) | |
| cisco | nx-os | 7.1\(0\)n1\(1a\) | |
| cisco | nx-os | 7.1\(0\)n1\(1b\) | |
| cisco | nx-os | 7.1\(1\)n1\(1\) | |
| cisco | nx-os | 7.1\(1\)n1\(1a\) | |
| cisco | nx-os | 7.1\(2\)n1\(1\) | |
| cisco | nx-os | 7.1\(2\)n1\(1a\) | |
| cisco | nx-os | 7.1\(3\)n1\(1\) | |
| cisco | nx-os | 7.1\(3\)n1\(2\) | |
| cisco | nx-os | 7.1\(3\)n1\(2a\) | |
| cisco | nx-os | 7.1\(3\)n1\(3\) | |
| cisco | nx-os | 7.1\(3\)n1\(4\) | |
| cisco | nx-os | 7.1\(3\)n1\(5\) | |
| cisco | nx-os | 7.1\(4\)n1\(1\) | |
| cisco | nx-os | 7.1\(4\)n1\(1a\) | |
| cisco | nx-os | 7.1\(4\)n1\(1c\) | |
| cisco | nx-os | 7.1\(4\)n1\(1d\) | |
| cisco | nx-os | 7.1\(5\)n1\(1\) | |
| cisco | nx-os | 7.1\(5\)n1\(1b\) | |
| cisco | nx-os | 7.2\(0\)n1\(1\) | |
| cisco | nx-os | 7.2\(1\)n1\(1\) | |
| cisco | nx-os | 7.3\(0\)n1\(1\) | |
| cisco | nx-os | 7.3\(0\)n1\(1a\) | |
| cisco | nx-os | 7.3\(0\)n1\(1b\) | |
| cisco | nx-os | 7.3\(1\)n1\(1\) | |
| cisco | nx-os | 7.3\(2\)n1\(1\) | |
| cisco | nx-os | 7.3\(2\)n1\(1b\) | |
| cisco | nx-os | 7.3\(2\)n1\(1c\) | |
| cisco | nx-os | 7.3\(3\)n1\(1\) | |
| cisco | nx-os | 7.3\(4\)n1\(1\) | |
| cisco | nx-os | 7.3\(4\)n1\(1a\) | |
| cisco | nx-os | 7.3\(5\)n1\(1\) | |
| cisco | nx-os | 7.3\(6\)n1\(1\) | |
| cisco | nx-os | 7.3\(6\)n1\(1a\) | |
| cisco | nx-os | 7.3\(7\)n1\(1\) | |
| cisco | nx-os | 7.3\(7\)n1\(1a\) | |
| cisco | nx-os | 7.3\(7\)n1\(1b\) | |
| cisco | nexus_5548p | - | |
| cisco | nexus_5548up | - | |
| cisco | nexus_5596t | - | |
| cisco | nexus_5596up | - | |
| cisco | nexus_56128p | - | |
| cisco | nexus_5624q | - | |
| cisco | nexus_5648q | - | |
| cisco | nexus_5672up | - | |
| cisco | nexus_5672up-16g | - | |
| cisco | nexus_5696q | - | |
| cisco | nx-os | 6.0\(2\)a3\(1\) | |
| cisco | nx-os | 6.0\(2\)a3\(2\) | |
| cisco | nx-os | 6.0\(2\)a3\(4\) | |
| cisco | nx-os | 6.0\(2\)a4\(1\) | |
| cisco | nx-os | 6.0\(2\)a4\(2\) | |
| cisco | nx-os | 6.0\(2\)a4\(3\) | |
| cisco | nx-os | 6.0\(2\)a4\(4\) | |
| cisco | nx-os | 6.0\(2\)a4\(5\) | |
| cisco | nx-os | 6.0\(2\)a4\(6\) | |
| cisco | nx-os | 6.0\(2\)a6\(1\) | |
| cisco | nx-os | 6.0\(2\)a6\(1a\) | |
| cisco | nx-os | 6.0\(2\)a6\(2\) | |
| cisco | nx-os | 6.0\(2\)a6\(2a\) | |
| cisco | nx-os | 6.0\(2\)a6\(3\) | |
| cisco | nx-os | 6.0\(2\)a6\(3a\) | |
| cisco | nx-os | 6.0\(2\)a6\(4\) | |
| cisco | nx-os | 6.0\(2\)a6\(4a\) | |
| cisco | nx-os | 6.0\(2\)a6\(5\) | |
| cisco | nx-os | 6.0\(2\)a6\(5a\) | |
| cisco | nx-os | 6.0\(2\)a6\(5b\) | |
| cisco | nx-os | 6.0\(2\)a6\(6\) | |
| cisco | nx-os | 6.0\(2\)a6\(7\) | |
| cisco | nx-os | 6.0\(2\)a6\(8\) | |
| cisco | nx-os | 6.0\(2\)a7\(1\) | |
| cisco | nx-os | 6.0\(2\)a7\(1a\) | |
| cisco | nx-os | 6.0\(2\)a7\(2\) | |
| cisco | nx-os | 6.0\(2\)a7\(2a\) | |
| cisco | nx-os | 6.0\(2\)a8\(1\) | |
| cisco | nx-os | 6.0\(2\)a8\(2\) | |
| cisco | nx-os | 6.0\(2\)a8\(3\) | |
| cisco | nx-os | 6.0\(2\)a8\(4\) | |
| cisco | nx-os | 6.0\(2\)a8\(4a\) | |
| cisco | nx-os | 6.0\(2\)a8\(5\) | |
| cisco | nx-os | 6.0\(2\)a8\(6\) | |
| cisco | nx-os | 6.0\(2\)a8\(7\) | |
| cisco | nx-os | 6.0\(2\)a8\(7a\) | |
| cisco | nx-os | 6.0\(2\)a8\(7b\) | |
| cisco | nx-os | 6.0\(2\)a8\(8\) | |
| cisco | nx-os | 6.0\(2\)a8\(9\) | |
| cisco | nx-os | 6.0\(2\)a8\(10\) | |
| cisco | nx-os | 6.0\(2\)a8\(10a\) | |
| cisco | nx-os | 6.0\(2\)a8\(11\) | |
| cisco | nx-os | 6.0\(2\)a8\(11a\) | |
| cisco | nx-os | 6.0\(2\)a8\(11b\) | |
| cisco | nx-os | 6.0\(2\)u2\(1\) | |
| cisco | nx-os | 6.0\(2\)u2\(2\) | |
| cisco | nx-os | 6.0\(2\)u2\(3\) | |
| cisco | nx-os | 6.0\(2\)u2\(4\) | |
| cisco | nx-os | 6.0\(2\)u2\(5\) | |
| cisco | nx-os | 6.0\(2\)u2\(6\) | |
| cisco | nx-os | 6.0\(2\)u3\(1\) | |
| cisco | nx-os | 6.0\(2\)u3\(2\) | |
| cisco | nx-os | 6.0\(2\)u3\(3\) | |
| cisco | nx-os | 6.0\(2\)u3\(4\) | |
| cisco | nx-os | 6.0\(2\)u3\(5\) | |
| cisco | nx-os | 6.0\(2\)u3\(6\) | |
| cisco | nx-os | 6.0\(2\)u3\(7\) | |
| cisco | nx-os | 6.0\(2\)u3\(8\) | |
| cisco | nx-os | 6.0\(2\)u3\(9\) | |
| cisco | nx-os | 6.0\(2\)u4\(1\) | |
| cisco | nx-os | 6.0\(2\)u4\(2\) | |
| cisco | nx-os | 6.0\(2\)u4\(3\) | |
| cisco | nx-os | 6.0\(2\)u4\(4\) | |
| cisco | nx-os | 6.0\(2\)u5\(1\) | |
| cisco | nx-os | 6.0\(2\)u5\(2\) | |
| cisco | nx-os | 6.0\(2\)u5\(3\) | |
| cisco | nx-os | 6.0\(2\)u5\(4\) | |
| cisco | nx-os | 6.0\(2\)u6\(1\) | |
| cisco | nx-os | 6.0\(2\)u6\(1a\) | |
| cisco | nx-os | 6.0\(2\)u6\(2\) | |
| cisco | nx-os | 6.0\(2\)u6\(2a\) | |
| cisco | nx-os | 6.0\(2\)u6\(3\) | |
| cisco | nx-os | 6.0\(2\)u6\(3a\) | |
| cisco | nx-os | 6.0\(2\)u6\(4\) | |
| cisco | nx-os | 6.0\(2\)u6\(4a\) | |
| cisco | nx-os | 6.0\(2\)u6\(5\) | |
| cisco | nx-os | 6.0\(2\)u6\(5a\) | |
| cisco | nx-os | 6.0\(2\)u6\(5b\) | |
| cisco | nx-os | 6.0\(2\)u6\(5c\) | |
| cisco | nx-os | 6.0\(2\)u6\(6\) | |
| cisco | nx-os | 6.0\(2\)u6\(7\) | |
| cisco | nx-os | 6.0\(2\)u6\(8\) | |
| cisco | nx-os | 6.0\(2\)u6\(9\) | |
| cisco | nx-os | 6.0\(2\)u6\(10\) | |
| cisco | nx-os | 6.0\(2\)u6\(10a\) | |
| cisco | nx-os | 7.0\(3\)f3\(1\) | |
| cisco | nx-os | 7.0\(3\)f3\(2\) | |
| cisco | nx-os | 7.0\(3\)f3\(3\) | |
| cisco | nx-os | 7.0\(3\)f3\(3a\) | |
| cisco | nx-os | 7.0\(3\)f3\(3c\) | |
| cisco | nx-os | 7.0\(3\)f3\(4\) | |
| cisco | nx-os | 7.0\(3\)f3\(5\) | |
| cisco | nx-os | 7.0\(3\)i2\(1\) | |
| cisco | nx-os | 7.0\(3\)i2\(1a\) | |
| cisco | nx-os | 7.0\(3\)i2\(2\) | |
| cisco | nx-os | 7.0\(3\)i2\(2a\) | |
| cisco | nx-os | 7.0\(3\)i2\(2b\) | |
| cisco | nx-os | 7.0\(3\)i2\(2c\) | |
| cisco | nx-os | 7.0\(3\)i2\(2d\) | |
| cisco | nx-os | 7.0\(3\)i2\(2e\) | |
| cisco | nx-os | 7.0\(3\)i2\(2r\) | |
| cisco | nx-os | 7.0\(3\)i2\(2s\) | |
| cisco | nx-os | 7.0\(3\)i2\(2v\) | |
| cisco | nx-os | 7.0\(3\)i2\(2w\) | |
| cisco | nx-os | 7.0\(3\)i2\(2x\) | |
| cisco | nx-os | 7.0\(3\)i2\(2y\) | |
| cisco | nx-os | 7.0\(3\)i2\(3\) | |
| cisco | nx-os | 7.0\(3\)i2\(4\) | |
| cisco | nx-os | 7.0\(3\)i2\(5\) | |
| cisco | nx-os | 7.0\(3\)i3\(1\) | |
| cisco | nx-os | 7.0\(3\)i4\(1\) | |
| cisco | nx-os | 7.0\(3\)i4\(1t\) | |
| cisco | nx-os | 7.0\(3\)i4\(2\) | |
| cisco | nx-os | 7.0\(3\)i4\(3\) | |
| cisco | nx-os | 7.0\(3\)i4\(4\) | |
| cisco | nx-os | 7.0\(3\)i4\(5\) | |
| cisco | nx-os | 7.0\(3\)i4\(6\) | |
| cisco | nx-os | 7.0\(3\)i4\(6t\) | |
| cisco | nx-os | 7.0\(3\)i4\(7\) | |
| cisco | nx-os | 7.0\(3\)i4\(8\) | |
| cisco | nx-os | 7.0\(3\)i4\(8a\) | |
| cisco | nx-os | 7.0\(3\)i4\(8b\) | |
| cisco | nx-os | 7.0\(3\)i4\(8z\) | |
| cisco | nx-os | 7.0\(3\)i4\(9\) | |
| cisco | nx-os | 7.0\(3\)i5\(1\) | |
| cisco | nx-os | 7.0\(3\)i5\(2\) | |
| cisco | nx-os | 7.0\(3\)i5\(3\) | |
| cisco | nx-os | 7.0\(3\)i5\(3a\) | |
| cisco | nx-os | 7.0\(3\)i5\(3b\) | |
| cisco | nx-os | 7.0\(3\)i6\(1\) | |
| cisco | nx-os | 7.0\(3\)i6\(2\) | |
| cisco | nx-os | 7.0\(3\)i7\(1\) | |
| cisco | nx-os | 7.0\(3\)i7\(2\) | |
| cisco | nx-os | 7.0\(3\)i7\(3\) | |
| cisco | nx-os | 7.0\(3\)i7\(3z\) | |
| cisco | nx-os | 7.0\(3\)i7\(4\) | |
| cisco | nx-os | 7.0\(3\)i7\(5\) | |
| cisco | nx-os | 7.0\(3\)i7\(5a\) | |
| cisco | nx-os | 7.0\(3\)i7\(6\) | |
| cisco | nx-os | 7.0\(3\)i7\(6z\) | |
| cisco | nx-os | 7.0\(3\)i7\(7\) | |
| cisco | nx-os | 7.0\(3\)i7\(8\) | |
| cisco | nx-os | 7.0\(3\)ic4\(4\) | |
| cisco | nx-os | 7.0\(3\)im7\(2\) | |
| cisco | nexus_3016 | - | |
| cisco | nexus_3016q | - | |
| cisco | nexus_3048 | - | |
| cisco | nexus_3064 | - | |
| cisco | nexus_3064-32t | - | |
| cisco | nexus_3064-t | - | |
| cisco | nexus_3064-x | - | |
| cisco | nexus_3064t | - | |
| cisco | nexus_3064x | - | |
| cisco | nexus_3100-v | - | |
| cisco | nexus_3100-z | - | |
| cisco | nexus_3100v | - | |
| cisco | nexus_31108pc-v | - | |
| cisco | nexus_31108pv-v | - | |
| cisco | nexus_31108tc-v | - | |
| cisco | nexus_31128pq | - | |
| cisco | nexus_3132c-z | - | |
| cisco | nexus_3132q | - | |
| cisco | nexus_3132q-v | - | |
| cisco | nexus_3132q-x | - | |
| cisco | nexus_3132q-xl | - | |
| cisco | nexus_3164q | - | |
| cisco | nexus_3172 | - | |
| cisco | nexus_3172pq | - | |
| cisco | nexus_3172pq-xl | - | |
| cisco | nexus_3172tq | - | |
| cisco | nexus_3172tq-32t | - | |
| cisco | nexus_3172tq-xl | - | |
| cisco | nexus_3232c | - | |
| cisco | nexus_3264c-e | - | |
| cisco | nexus_3264q | - | |
| cisco | nexus_3408-s | - | |
| cisco | nexus_34180yc | - | |
| cisco | nexus_34200yc-sm | - | |
| cisco | nexus_3432d-s | - | |
| cisco | nexus_3464c | - | |
| cisco | nexus_3524 | - | |
| cisco | nexus_3524-x | - | |
| cisco | nexus_3524-xl | - | |
| cisco | nexus_3548 | - | |
| cisco | nexus_3548-x | - | |
| cisco | nexus_3548-xl | - | |
| cisco | nexus_36180yc-r | - | |
| cisco | nexus_3636c-r | - | |
| cisco | nx-os | 7.0\(0\)n1\(1\) | |
| cisco | nx-os | 7.0\(1\)n1\(1\) | |
| cisco | nx-os | 7.0\(2\)n1\(1\) | |
| cisco | nx-os | 7.0\(3\)n1\(1\) | |
| cisco | nx-os | 7.0\(4\)n1\(1\) | |
| cisco | nx-os | 7.0\(4\)n1\(1a\) | |
| cisco | nx-os | 7.0\(5\)n1\(1\) | |
| cisco | nx-os | 7.0\(5\)n1\(1a\) | |
| cisco | nx-os | 7.0\(6\)n1\(1\) | |
| cisco | nx-os | 7.0\(6\)n1\(2s\) | |
| cisco | nx-os | 7.0\(6\)n1\(3s\) | |
| cisco | nx-os | 7.0\(6\)n1\(4s\) | |
| cisco | nx-os | 7.0\(7\)n1\(1\) | |
| cisco | nx-os | 7.0\(7\)n1\(1a\) | |
| cisco | nx-os | 7.0\(7\)n1\(1b\) | |
| cisco | nx-os | 7.0\(8\)n1\(1\) | |
| cisco | nx-os | 7.0\(8\)n1\(1a\) | |
| cisco | nx-os | 7.1\(0\)n1\(1\) | |
| cisco | nx-os | 7.1\(0\)n1\(1a\) | |
| cisco | nx-os | 7.1\(0\)n1\(1b\) | |
| cisco | nx-os | 7.1\(1\)n1\(1\) | |
| cisco | nx-os | 7.1\(1\)n1\(1a\) | |
| cisco | nx-os | 7.1\(2\)n1\(1\) | |
| cisco | nx-os | 7.1\(2\)n1\(1a\) | |
| cisco | nx-os | 7.1\(3\)n1\(1\) | |
| cisco | nx-os | 7.1\(3\)n1\(2\) | |
| cisco | nx-os | 7.1\(3\)n1\(2a\) | |
| cisco | nx-os | 7.1\(3\)n1\(3\) | |
| cisco | nx-os | 7.1\(3\)n1\(4\) | |
| cisco | nx-os | 7.1\(3\)n1\(5\) | |
| cisco | nx-os | 7.1\(4\)n1\(1\) | |
| cisco | nx-os | 7.1\(4\)n1\(1a\) | |
| cisco | nx-os | 7.1\(4\)n1\(1c\) | |
| cisco | nx-os | 7.1\(4\)n1\(1d\) | |
| cisco | nx-os | 7.1\(5\)n1\(1\) | |
| cisco | nx-os | 7.1\(5\)n1\(1b\) | |
| cisco | nx-os | 7.2\(0\)n1\(1\) | |
| cisco | nx-os | 7.2\(1\)n1\(1\) | |
| cisco | nx-os | 7.3\(0\)n1\(1\) | |
| cisco | nx-os | 7.3\(0\)n1\(1a\) | |
| cisco | nx-os | 7.3\(0\)n1\(1b\) | |
| cisco | nx-os | 7.3\(1\)n1\(1\) | |
| cisco | nx-os | 7.3\(2\)n1\(1\) | |
| cisco | nx-os | 7.3\(2\)n1\(1b\) | |
| cisco | nx-os | 7.3\(2\)n1\(1c\) | |
| cisco | nx-os | 7.3\(3\)n1\(1\) | |
| cisco | nx-os | 7.3\(4\)n1\(1\) | |
| cisco | nx-os | 7.3\(4\)n1\(1a\) | |
| cisco | nx-os | 7.3\(5\)n1\(1\) | |
| cisco | nx-os | 7.3\(6\)n1\(1\) | |
| cisco | nx-os | 7.3\(6\)n1\(1a\) | |
| cisco | nx-os | 7.3\(7\)n1\(1\) | |
| cisco | nx-os | 7.3\(7\)n1\(1a\) | |
| cisco | nx-os | 7.3\(7\)n1\(1b\) | |
| cisco | nexus_6001 | - | |
| cisco | nexus_6001p | - | |
| cisco | nexus_6001t | - | |
| cisco | nexus_6004 | - | |
| cisco | nexus_6004x | - | |
| cisco | nx-os | 7.2\(0\)d1\(1\) | |
| cisco | nx-os | 7.2\(1\)d1\(1\) | |
| cisco | nx-os | 7.2\(2\)d1\(1\) | |
| cisco | nx-os | 7.2\(2\)d1\(2\) | |
| cisco | nx-os | 7.2\(2\)d1\(3\) | |
| cisco | nx-os | 7.2\(2\)d1\(4\) | |
| cisco | nx-os | 7.3\(0\)d1\(1\) | |
| cisco | nx-os | 7.3\(0\)dx\(1\) | |
| cisco | nx-os | 7.3\(1\)d1\(1\) | |
| cisco | nx-os | 7.3\(2\)d1\(1\) | |
| cisco | nx-os | 7.3\(2\)d1\(1d\) | |
| cisco | nx-os | 7.3\(2\)d1\(2\) | |
| cisco | nx-os | 7.3\(2\)d1\(3\) | |
| cisco | nx-os | 7.3\(2\)d1\(3a\) | |
| cisco | nx-os | 7.3\(3\)d1\(1\) | |
| cisco | nx-os | 7.3\(4\)d1\(1\) | |
| cisco | nx-os | 7.3\(5\)d1\(1\) | |
| cisco | nx-os | 7.3\(6\)d1\(1\) | |
| cisco | nx-os | 8.0\(1\) | |
| cisco | nx-os | 8.1\(1\) | |
| cisco | nx-os | 8.1\(2\) | |
| cisco | nx-os | 8.1\(2a\) | |
| cisco | nx-os | 8.2\(1\) | |
| cisco | nx-os | 8.2\(2\) | |
| cisco | nx-os | 8.2\(3\) | |
| cisco | nx-os | 8.2\(4\) | |
| cisco | nx-os | 8.2\(5\) | |
| cisco | nx-os | 8.3\(1\) | |
| cisco | nx-os | 8.3\(2\) | |
| cisco | nx-os | 8.4\(1\) | |
| cisco | nx-os | 8.4\(2\) | |
| cisco | nexus_7000 | - | |
| cisco | nexus_7004 | - | |
| cisco | nexus_7009 | - | |
| cisco | nexus_7010 | - | |
| cisco | nexus_7018 | - | |
| cisco | nexus_7700 | - | |
| cisco | nexus_7702 | - | |
| cisco | nexus_7706 | - | |
| cisco | nexus_7710 | - | |
| cisco | nexus_7718 | - | |
| cisco | nx-os | 7.0\(3\)f1\(1\) | |
| cisco | nx-os | 7.0\(3\)f2\(1\) | |
| cisco | nx-os | 7.0\(3\)f2\(2\) | |
| cisco | nx-os | 7.0\(3\)f3\(1\) | |
| cisco | nx-os | 7.0\(3\)f3\(3\) | |
| cisco | nx-os | 7.0\(3\)f3\(3a\) | |
| cisco | nx-os | 7.0\(3\)f3\(3c\) | |
| cisco | nx-os | 7.0\(3\)f3\(4\) | |
| cisco | nx-os | 7.0\(3\)f3\(5\) | |
| cisco | nx-os | 7.0\(3\)i2\(1\) | |
| cisco | nx-os | 7.0\(3\)i2\(1a\) | |
| cisco | nx-os | 7.0\(3\)i2\(2\) | |
| cisco | nx-os | 7.0\(3\)i2\(2a\) | |
| cisco | nx-os | 7.0\(3\)i2\(2b\) | |
| cisco | nx-os | 7.0\(3\)i2\(2c\) | |
| cisco | nx-os | 7.0\(3\)i2\(2d\) | |
| cisco | nx-os | 7.0\(3\)i2\(2e\) | |
| cisco | nx-os | 7.0\(3\)i2\(2r\) | |
| cisco | nx-os | 7.0\(3\)i2\(2s\) | |
| cisco | nx-os | 7.0\(3\)i2\(2v\) | |
| cisco | nx-os | 7.0\(3\)i2\(2w\) | |
| cisco | nx-os | 7.0\(3\)i2\(2x\) | |
| cisco | nx-os | 7.0\(3\)i2\(2y\) | |
| cisco | nx-os | 7.0\(3\)i2\(3\) | |
| cisco | nx-os | 7.0\(3\)i2\(4\) | |
| cisco | nx-os | 7.0\(3\)i2\(5\) | |
| cisco | nx-os | 7.0\(3\)i3\(1\) | |
| cisco | nx-os | 7.0\(3\)i4\(1\) | |
| cisco | nx-os | 7.0\(3\)i4\(1t\) | |
| cisco | nx-os | 7.0\(3\)i4\(2\) | |
| cisco | nx-os | 7.0\(3\)i4\(3\) | |
| cisco | nx-os | 7.0\(3\)i4\(4\) | |
| cisco | nx-os | 7.0\(3\)i4\(5\) | |
| cisco | nx-os | 7.0\(3\)i4\(6\) | |
| cisco | nx-os | 7.0\(3\)i4\(6t\) | |
| cisco | nx-os | 7.0\(3\)i4\(7\) | |
| cisco | nx-os | 7.0\(3\)i4\(8\) | |
| cisco | nx-os | 7.0\(3\)i4\(8a\) | |
| cisco | nx-os | 7.0\(3\)i4\(8b\) | |
| cisco | nx-os | 7.0\(3\)i4\(8z\) | |
| cisco | nx-os | 7.0\(3\)i4\(9\) | |
| cisco | nx-os | 7.0\(3\)i5\(1\) | |
| cisco | nx-os | 7.0\(3\)i5\(2\) | |
| cisco | nx-os | 7.0\(3\)i5\(3\) | |
| cisco | nx-os | 7.0\(3\)i5\(3a\) | |
| cisco | nx-os | 7.0\(3\)i5\(3b\) | |
| cisco | nx-os | 7.0\(3\)i6\(1\) | |
| cisco | nx-os | 7.0\(3\)i6\(2\) | |
| cisco | nx-os | 7.0\(3\)i7\(1\) | |
| cisco | nx-os | 7.0\(3\)i7\(2\) | |
| cisco | nx-os | 7.0\(3\)i7\(3\) | |
| cisco | nx-os | 7.0\(3\)i7\(3z\) | |
| cisco | nx-os | 7.0\(3\)i7\(4\) | |
| cisco | nx-os | 7.0\(3\)i7\(5\) | |
| cisco | nx-os | 7.0\(3\)i7\(5a\) | |
| cisco | nx-os | 7.0\(3\)i7\(6\) | |
| cisco | nx-os | 7.0\(3\)i7\(7\) | |
| cisco | nx-os | 7.0\(3\)i7\(8\) | |
| cisco | nx-os | 7.0\(3\)ia7\(1\) | |
| cisco | nx-os | 7.0\(3\)ia7\(2\) | |
| cisco | nx-os | 7.0\(3\)ic4\(4\) | |
| cisco | nx-os | 7.0\(3\)im3\(1\) | |
| cisco | nx-os | 7.0\(3\)im3\(2\) | |
| cisco | nx-os | 7.0\(3\)im3\(2a\) | |
| cisco | nx-os | 7.0\(3\)im3\(2b\) | |
| cisco | nx-os | 7.0\(3\)im3\(3\) | |
| cisco | nexus_9000v | - | |
| cisco | nexus_92160yc-x | - | |
| cisco | nexus_92160yc_switch | - | |
| cisco | nexus_9221c | - | |
| cisco | nexus_92300yc | - | |
| cisco | nexus_92304qc | - | |
| cisco | nexus_92348gc-x | - | |
| cisco | nexus_9236c | - | |
| cisco | nexus_9272q | - | |
| cisco | nexus_93108tc-ex | - | |
| cisco | nexus_93108tc-ex-24 | - | |
| cisco | nexus_93108tc-fx | - | |
| cisco | nexus_93108tc-fx-24 | - | |
| cisco | nexus_93108tc-fx3p | - | |
| cisco | nexus_93120tx | - | |
| cisco | nexus_93128 | - | |
| cisco | nexus_93128tx | - | |
| cisco | nexus_9316d-gx | - | |
| cisco | nexus_93180lc-ex | - | |
| cisco | nexus_93180tc-ex | - | |
| cisco | nexus_93180yc-ex | - | |
| cisco | nexus_93180yc-ex-24 | - | |
| cisco | nexus_93180yc-fx | - | |
| cisco | nexus_93180yc-fx-24 | - | |
| cisco | nexus_93180yc-fx3 | - | |
| cisco | nexus_93180yc-fx3s | - | |
| cisco | nexus_93216tc-fx2 | - | |
| cisco | nexus_93240yc-fx2 | - | |
| cisco | nexus_9332c | - | |
| cisco | nexus_9332pq | - | |
| cisco | nexus_93360yc-fx2 | - | |
| cisco | nexus_9336c-fx2 | - | |
| cisco | nexus_9336c-fx2-e | - | |
| cisco | nexus_9336pq | - | |
| cisco | nexus_9348gc-fxp | - | |
| cisco | nexus_93600cd-gx | - | |
| cisco | nexus_9364c | - | |
| cisco | nexus_9364c-gx | - | |
| cisco | nexus_9372px | - | |
| cisco | nexus_9372px-e | - | |
| cisco | nexus_9372tx | - | |
| cisco | nexus_9372tx-e | - | |
| cisco | nexus_9396px | - | |
| cisco | nexus_9396tx | - | |
| cisco | nexus_9500r | - | |
| cisco | nexus_9504 | - | |
| cisco | nexus_9508 | - | |
| cisco | nexus_9516 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8CC34964-74FD-4C42-9C0C-4B7DD0C7D439",
"versionEndExcluding": "4.0\\(4k\\)",
"versionStartIncluding": "4.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CDA70855-5DC0-4240-895B-D3A77F964C63",
"versionEndExcluding": "4.1\\(1e\\)",
"versionStartIncluding": "4.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FD613D8F-099C-43A1-BD29-A98250E1334A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "576B74DF-9527-4931-B1A3-8FEE1DB1AD99",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AA5B4FA9-E550-4C69-A4E7-A989BBCCF22E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "63949081-E2F3-4EB4-BABC-270AAB19EE78",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "58292522-F486-410D-AD99-DFD6EC0AA9B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A462729A-720F-4180-96DD-713A70CEF494",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BEB59A4B-3FCA-47F9-A4DB-D2B8ABAFB54D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(5\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A07ACF87-C694-41DB-B4BD-23CE72E32EED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C83C312B-0B0E-4A02-A9EE-F864EFBE60CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(2s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "832DE1DB-0D1C-4C24-8E2D-D182205C94B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(3s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BD36EDD5-4408-4BD0-A75A-AFFD5BF44D38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(4s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D0FBFB9B-703D-42F8-93BA-969AB7284106",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E47E0A4D-4033-43A8-9A50-E1A2BD7B419C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4C95519E-7536-4EF7-8222-D4089500F826",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "71F56568-57E6-4C1C-AC8A-D96E097E449E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(8\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F631EAC6-1D33-485E-9E00-8572FA015C26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(8\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "25CEAE9E-DD9B-41E2-BC39-3332F428B489",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DE199525-4C2D-48C2-A76C-BD14BF2851F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6C801D4A-E604-49CA-8D14-13622E85C563",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EC78BEB7-47D1-4544-BC40-AB5D73B93D78",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0282F963-2C1F-44F7-A0D0-4929685051AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A1F519D0-64BC-4862-8894-4F6C248253C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "94A247A8-E918-4757-9ADE-251B027CD307",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "195CD630-4949-4B52-B9FF-94F3DEFB47AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "225E5070-B635-4752-B771-0E721C96C2AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9E5CD729-234E-43C0-A6A3-A3E0983A6605",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4A30E576-56F8-4EBA-AADE-C70655DE6E79",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "74415A0A-A3F4-43BB-B609-B6641771D655",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B5ED7424-EB12-4C21-97C8-082156716C9C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "16359104-2DB6-41D6-97A8-8CA1C3AB5688",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E485E99D-F421-487D-86E7-A2D119623D47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "94AA886F-7BD1-4699-B1D3-E495EFCA2812",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "569B3CE7-CA06-4636-8043-7ED7635195A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "41A683FE-68AF-43E4-B846-2E82ACDD5E4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2C8B149C-D842-496A-BE21-41920F95139C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8D72F0B8-D229-4995-A053-62FA6591DCBA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D8025943-EA09-47E6-9109-7DAF078F8F26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1A727000-44CC-461C-A7D6-0B9A99CB974A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "105B6601-D756-4B76-9554-5B6E027A5E8E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0EE35B51-2D13-4A8B-BFF5-0596DBDCD261",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "69FE85C9-A0AC-4FD4-A6EE-F0868B69503B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9B1340D1-8EE8-484F-979A-AB9E34D35EB3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "86E5CF27-5661-41DF-B339-740718760AC6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6AE0D110-D8D7-4D50-A599-618A5120EDD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9ACD2D0D-7A38-4FCD-9E24-5588BACF8DA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "586E9024-C983-4CFF-9A3F-A39256E09910",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B2B7951C-8376-49C3-BF50-E6B65909A739",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AF658ED7-F77C-405B-B06A-74B46FBDAD98",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4F0FDDF2-912C-4900-B0B7-20AF5D2F1B52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7295EC54-FA19-4658-8510-3C072804D9E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B31E39D5-147B-4965-ACB6-34F1244143F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3D672928-6AE8-488B-A2A5-257074BAB2D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0C928C35-4E24-4DBE-ADEA-D449B88ECB6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E64D8992-CA79-4ADF-BF3B-A76E944EC740",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11A35378-54EB-422F-B0DD-211B214803D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1E46D326-665C-4DB7-89A0-0F1B987D4A18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "73B9FE4E-0C82-4511-9A4A-DCBFEB93DE87",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BB8F0200-7BCA-49E9-98E0-D825630D77FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "61FCA143-FDAB-472D-B9E1-F7CB4041BBE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "61F736DD-44FE-4A20-AF89-4B29725608A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8844860D-427F-4B01-980A-59B082F26034",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CCA96B43-0793-4784-A971-DD442EBFF6BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B13305C9-008F-488A-ADC7-0724AFB313DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "50DFAF49-0688-4A5A-9023-E2543164D89C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "46376F5C-2CF0-46F1-ADCF-870065A24D12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5EB6C0E3-9B92-4768-93BB-8B8626EB164A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F4EA572E-5F4F-45F1-B7A1-346F723C2BDD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6EA3CBB-EAF7-4837-96AF-0258220C4A5A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5E6FB730-84CD-496D-9140-BC9375548D14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BD712B88-298A-4488-A053-67CB45190F57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4ED5F397-D3E6-4A4A-BF38-6B295A6AB9BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "11D98EBD-9D82-492E-A3A6-62D95404D5C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "56D91C38-76AB-47F5-BDDE-E940D87C34F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF78015A-5C28-4FD2-915E-EC343201A9D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "31308B18-062C-4DB8-9241-F15661C06398",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED17D340-9C18-4B1E-BA15-CAE2ADAAD38E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "310856A9-CA62-4C1A-A4C9-B6EECC36F496",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3D295366-662E-4C8E-9758-3DB801E0ABA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F09360A9-3FB1-465F-977E-643942D01FE8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A97A6BE-A27A-4D53-AB63-2A2631F20EAB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3F034BF4-31E6-46FB-B082-EA22FFE51AAB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "063BB311-EC8D-43E5-9B9D-56C96121EB9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "003AAC03-306E-4D12-B4C7-7ECA4ED88884",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EB0DAA33-3841-4C14-A137-93E1810CC866",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ACD5B480-2780-48EB-B361-4EF4833D97E3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B0500999-E48F-4FE1-9B92-C1E179651CE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10\\):*:*:*:*:*:*:*",
"matchCriteriaId": "629488D4-D8A4-4152-A4D3-E951F199C6DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2D8F0A63-8229-46E8-94A6-CDBB1E8F91E5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FAD3C773-0B71-4FF2-9DCD-2875CFDE3308",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B07F6A0D-82C3-4C2C-9715-3D07083E6F56",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "03901678-2CCB-4ED5-AF04-D8469BF12804",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "618861BD-8FEE-4EF8-BFFB-A5BCBA8EA3EB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6459DD6B-6DC1-4C14-A8E7-4503ED5F69BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DA600413-FC70-4776-99DF-180C96D4FD24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ECC9066F-3082-48A0-BA52-9ED9420EA47A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "78611E25-E33E-4C88-A681-97B5A2A01B51",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "780B04ED-412E-441F-8717-D8F9257F5699",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FC6A3647-2AF0-4D45-BCC9-24618B43ACBF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AD2AABBD-8680-4615-A4E2-B607CB1B0979",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "693F444B-FA34-489C-BB45-E9185DE47816",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "13669043-3F12-4439-812F-6DE35F70B159",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "58A8BDE0-2F73-4E0C-B73A-918DB3352067",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4DC15-3045-4CE3-A7B5-4E6ED35BF51F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "625BE6B1-12A7-4A8A-A816-E82C026E0457",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4EAC2920-462B-44F0-8E93-7875C2F74592",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "35957A41-D8F2-4BC1-986B-C3E271327D64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "10BFAE68-01C5-4EF8-8B86-F470092E9034",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6D02FC11-EB21-45CD-A070-89C4862240BC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8C67AE59-380A-402B-9B2A-F595E001637B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4301927C-7A6D-4DA9-9470-9182E7FB234A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C71ED401-6786-4AAE-A98F-BE4732256A7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E2B5EC76-A4A7-41C0-9F37-5EC85FD1EB5C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "66BC7FC9-1167-41C5-9B0E-7D68400F3C39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6EB46CC-2939-4326-8CB9-504D7C7EF05E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8845147E-D3B1-41B9-BBD2-77B2823F3AD0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8F7B2F23-F532-40D2-884E-D86785B33296",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1FC4F349-9E1C-4DD8-BC07-6CB67053BCDF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D498C133-AA11-49C4-B065-F27CE776D318",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "08032AAC-F094-4717-A56F-89289FBD1F3B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C5ADD4D3-206C-4609-AB2A-F6945D56627B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "07645F73-AC79-4BB8-A98E-1740F7D6EC5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9DC56869-4665-49D1-89F2-8ED97727BD94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "147D1A4A-6404-47E3-B1A6-4C001C8DD9E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1162691A-6C92-448A-8F1B-2DEFB623F1ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "57524BA3-CF08-4F0F-95C9-F1417B4B83E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D0E214C2-24CF-43EC-BC27-2E6AA77254DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EB0D74A0-C4B2-46EC-A9FF-562A997E3150",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "817A45B4-7C79-4D1A-B889-18A937CF8361",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "155F3CB7-A85B-4897-A4E2-F485FDF44AD4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9D34CAB5-0832-45B1-B13F-49B763AFB74F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7C0DB182-F37A-4230-BD6F-461C3195FAF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "065A0E6C-E0BD-4BD1-97EB-723EC4BDFA60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D5DD2941-AD1E-4C13-8DAA-C5524B96AAB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "45A37F82-44B3-426C-A344-9054599BB426",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "907A3DEC-27F8-4D0A-9EE4-4681B6D9BADB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "53378B5F-4A5B-425D-B8BE-455FAF924551",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A8F6C744-6501-4FAD-AF4F-12D3EA8F5BE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "076216C6-C115-4C7C-A9E3-46A3986DA2AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A819AE96-3933-4AD2-AF30-36E199393E01",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7C8C0FF6-E9E5-4191-8C21-E8CB3F6BF7D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D2BA7EF9-FDA1-4A2D-88B2-67042367C90C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A2FBF6CB-DE31-453D-BF47-89D0766D3020",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "046E260B-F842-41BA-914B-ACD7B71AB62F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AAF537FC-B681-4F52-9324-9A4AC29651AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6B2E736-F9D2-453A-9998-38800CC875F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3E8CEAC9-1C53-46A6-A18A-2A970D587C0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "851E1B4E-40C4-4639-8FC6-C9DEC6FB2744",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2r\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2C24518B-D2D5-471A-BB19-B839792607D0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8D93FA53-ADC0-4031-B693-84111E1EEDC2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2v\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2B3E4490-6DD8-44BE-A681-105F526AE6E9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2w\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E02F54C2-C551-4FC4-A6FF-737CFD465D37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2x\\):*:*:*:*:*:*:*",
"matchCriteriaId": "77C98C47-688B-404B-A6CD-96AD5C0FD7F6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2y\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3D20DDF8-145B-443D-8D92-404F574929F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7E5FED85-FDCD-44BE-9C38-53F6EF6212EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED4C8DC0-0DBF-410E-ABC7-53CD5AD04EE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6AA776A7-40B3-4104-8F55-1B905D36653A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DBAC49A1-91FC-4D55-BD74-42C918CCFDC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4142F873-0492-4ACC-88F9-3A243128D0EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CAEFC7FE-718E-4544-A86B-3243C2C14EDC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A9CD31FC-C2D0-4B29-90D5-7C3CB218DF9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "30A500F4-1899-4F96-98E3-9330146A7963",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FE52C974-3930-4AC9-907B-8E6B325D6A1E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FAD07DE9-5C98-4A63-A741-8E69E9F125D2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F0DA113F-3706-4FF3-88F9-5D3CD48F8CE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5D1D8118-6E39-44B5-ABD7-B7ED3A80766D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B3BBE1B1-062A-4D00-B646-FAB4BA85BF6A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A35B6DA-BF07-4579-8D6A-65CD8E052482",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF0B3DB8-8121-4FDC-8A11-42AB619101EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "70830AB5-C86B-4726-A982-6F104910153E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8z\\):*:*:*:*:*:*:*",
"matchCriteriaId": "87EB3AE2-8A92-4B16-8A22-A0F5B55D12E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E0904B27-2FA3-4B8D-9706-98B0376B5FC8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B1D86994-83EE-4D09-B79A-70CB22C077C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1BEB5BAE-0BB6-4201-9229-47DE631AAF3A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "654694A7-394C-4843-9197-91FC00445E40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1798EAC2-026C-4757-860F-D7417A2BA881",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FD83DA54-DF65-4837-90AD-837F75412E69",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "00953B63-7DBB-4A67-B41D-321C2ECDE79A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "83B2E7F6-9641-4B55-8B7D-6B0E020DD4A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C9388C2C-75F4-487F-A7D8-4E17FD39A166",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "80B54786-DA2A-4E2D-9835-6A7939931928",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7688EC58-4647-4A08-9E86-A71EA7C41B88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3z\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6E7DA901-990A-4388-9B72-943E77269B4E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D5AD2254-158D-4BEE-B36C-242813F4BA37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4480D800-595F-44CB-85ED-7E17A34A5BEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BF7AB4C3-54E0-4445-974C-4AE337B7B7DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AD015889-3893-4781-B18D-6125A9B6CE39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6z\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4E355839-76C1-4D48-9892-53EEADD2B629",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "89541F84-0C10-4757-8D25-80FC4464EC23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "371AEAF3-39CA-4837-BA5A-D80826933C9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ic4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "259F3DCA-D218-4CF1-9CB4-23ECB070719F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im7\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "32EB01A2-9A00-4EFF-80F0-D192C79B1489",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
"matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
"matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FD613D8F-099C-43A1-BD29-A98250E1334A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "576B74DF-9527-4931-B1A3-8FEE1DB1AD99",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AA5B4FA9-E550-4C69-A4E7-A989BBCCF22E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "63949081-E2F3-4EB4-BABC-270AAB19EE78",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "58292522-F486-410D-AD99-DFD6EC0AA9B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A462729A-720F-4180-96DD-713A70CEF494",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BEB59A4B-3FCA-47F9-A4DB-D2B8ABAFB54D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(5\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A07ACF87-C694-41DB-B4BD-23CE72E32EED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C83C312B-0B0E-4A02-A9EE-F864EFBE60CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(2s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "832DE1DB-0D1C-4C24-8E2D-D182205C94B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(3s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BD36EDD5-4408-4BD0-A75A-AFFD5BF44D38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(4s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D0FBFB9B-703D-42F8-93BA-969AB7284106",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E47E0A4D-4033-43A8-9A50-E1A2BD7B419C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4C95519E-7536-4EF7-8222-D4089500F826",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "71F56568-57E6-4C1C-AC8A-D96E097E449E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(8\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F631EAC6-1D33-485E-9E00-8572FA015C26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(8\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "25CEAE9E-DD9B-41E2-BC39-3332F428B489",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DE199525-4C2D-48C2-A76C-BD14BF2851F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6C801D4A-E604-49CA-8D14-13622E85C563",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EC78BEB7-47D1-4544-BC40-AB5D73B93D78",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0282F963-2C1F-44F7-A0D0-4929685051AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A1F519D0-64BC-4862-8894-4F6C248253C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "94A247A8-E918-4757-9ADE-251B027CD307",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "195CD630-4949-4B52-B9FF-94F3DEFB47AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "225E5070-B635-4752-B771-0E721C96C2AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9E5CD729-234E-43C0-A6A3-A3E0983A6605",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4A30E576-56F8-4EBA-AADE-C70655DE6E79",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "74415A0A-A3F4-43BB-B609-B6641771D655",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B5ED7424-EB12-4C21-97C8-082156716C9C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "16359104-2DB6-41D6-97A8-8CA1C3AB5688",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E485E99D-F421-487D-86E7-A2D119623D47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "94AA886F-7BD1-4699-B1D3-E495EFCA2812",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "569B3CE7-CA06-4636-8043-7ED7635195A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "41A683FE-68AF-43E4-B846-2E82ACDD5E4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2C8B149C-D842-496A-BE21-41920F95139C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8D72F0B8-D229-4995-A053-62FA6591DCBA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D8025943-EA09-47E6-9109-7DAF078F8F26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1A727000-44CC-461C-A7D6-0B9A99CB974A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "105B6601-D756-4B76-9554-5B6E027A5E8E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0EE35B51-2D13-4A8B-BFF5-0596DBDCD261",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "69FE85C9-A0AC-4FD4-A6EE-F0868B69503B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9B1340D1-8EE8-484F-979A-AB9E34D35EB3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "86E5CF27-5661-41DF-B339-740718760AC6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6AE0D110-D8D7-4D50-A599-618A5120EDD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9ACD2D0D-7A38-4FCD-9E24-5588BACF8DA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "586E9024-C983-4CFF-9A3F-A39256E09910",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B2B7951C-8376-49C3-BF50-E6B65909A739",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6BF973CD-3315-4D86-8F89-05DC97C736AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C18A0045-87F3-4782-81C5-0BF615EA9346",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2768DEF1-3DFA-4683-9D8D-C5915D8E7365",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3CD05045-E867-4B7E-ACE4-7B6EA69971AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FF9B10D1-29C0-4B16-813A-B535C4C64E47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "84551391-3A13-42EC-855F-FBB3453F65D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7FD733DD-EC40-48EC-A8A6-AE09657EEFC1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)dx\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "18CE33FF-6C81-4B38-8C47-6DEBD4D4223C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4A7B0A8C-ED8F-411C-843F-B801CBBBB6C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FADC755B-3AB3-43D6-8495-1FABCBD548E9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(1d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "42D84BD8-D76B-422E-9E46-4A667A981FAD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "03607526-7F9E-43F5-94ED-3ED0B4D29DF5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8890C4B8-2E5C-46D6-80DE-6B5256FA1CAD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2F8A3FFE-D017-43F7-B481-AF25B8B2BE6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "98FC292D-27D3-40CF-98C5-AF47686FC134",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0C23B353-3500-4FA4-90CE-624A29B1048F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "29002523-6405-4198-A5E5-630A4B661767",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)d1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF0DFA7E-9B40-4E82-9EB9-886C79B2D61C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9C83E090-7C99-465A-A477-C2949B137720",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "298709C4-69BF-48BA-A317-4251B5461A0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0EF15089-A16E-47CC-AB52-78AB85F681BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3FB0B238-4F3A-4569-89B0-ED80533D87C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CF90B861-F48B-45DF-ACB8-F91030106181",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CAB301FC-988F-4FC3-A097-E926E541F098",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6CFA19E0-0121-4422-83AF-94039520A0F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "03201B37-841C-432F-8643-352833381373",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6B8E31F-6B33-43E0-9585-5736D54FE876",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3C828C0E-99E6-4DEF-9EB3-672DEB61F479",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "411B58EB-2BCD-47CA-AB5A-538BCEAEF75F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*",
"matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*",
"matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*",
"matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "21F43A5A-52A2-4094-8D36-39450B8F0E0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "674D15C8-3946-4C2F-9B62-BC6E5BC67673",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "990FA11F-5158-4717-B716-C5D6D2D23D1B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D5DD2941-AD1E-4C13-8DAA-C5524B96AAB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "907A3DEC-27F8-4D0A-9EE4-4681B6D9BADB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "53378B5F-4A5B-425D-B8BE-455FAF924551",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A8F6C744-6501-4FAD-AF4F-12D3EA8F5BE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "076216C6-C115-4C7C-A9E3-46A3986DA2AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A819AE96-3933-4AD2-AF30-36E199393E01",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7C8C0FF6-E9E5-4191-8C21-E8CB3F6BF7D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D2BA7EF9-FDA1-4A2D-88B2-67042367C90C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A2FBF6CB-DE31-453D-BF47-89D0766D3020",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "046E260B-F842-41BA-914B-ACD7B71AB62F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AAF537FC-B681-4F52-9324-9A4AC29651AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2c\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A6B2E736-F9D2-453A-9998-38800CC875F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2d\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3E8CEAC9-1C53-46A6-A18A-2A970D587C0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2e\\):*:*:*:*:*:*:*",
"matchCriteriaId": "851E1B4E-40C4-4639-8FC6-C9DEC6FB2744",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2r\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2C24518B-D2D5-471A-BB19-B839792607D0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2s\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8D93FA53-ADC0-4031-B693-84111E1EEDC2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2v\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2B3E4490-6DD8-44BE-A681-105F526AE6E9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2w\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E02F54C2-C551-4FC4-A6FF-737CFD465D37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2x\\):*:*:*:*:*:*:*",
"matchCriteriaId": "77C98C47-688B-404B-A6CD-96AD5C0FD7F6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2y\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3D20DDF8-145B-443D-8D92-404F574929F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7E5FED85-FDCD-44BE-9C38-53F6EF6212EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "ED4C8DC0-0DBF-410E-ABC7-53CD5AD04EE2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6AA776A7-40B3-4104-8F55-1B905D36653A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DBAC49A1-91FC-4D55-BD74-42C918CCFDC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4142F873-0492-4ACC-88F9-3A243128D0EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CAEFC7FE-718E-4544-A86B-3243C2C14EDC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A9CD31FC-C2D0-4B29-90D5-7C3CB218DF9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "30A500F4-1899-4F96-98E3-9330146A7963",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FE52C974-3930-4AC9-907B-8E6B325D6A1E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FAD07DE9-5C98-4A63-A741-8E69E9F125D2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F0DA113F-3706-4FF3-88F9-5D3CD48F8CE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6t\\):*:*:*:*:*:*:*",
"matchCriteriaId": "5D1D8118-6E39-44B5-ABD7-B7ED3A80766D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B3BBE1B1-062A-4D00-B646-FAB4BA85BF6A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6A35B6DA-BF07-4579-8D6A-65CD8E052482",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "EF0B3DB8-8121-4FDC-8A11-42AB619101EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "70830AB5-C86B-4726-A982-6F104910153E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8z\\):*:*:*:*:*:*:*",
"matchCriteriaId": "87EB3AE2-8A92-4B16-8A22-A0F5B55D12E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E0904B27-2FA3-4B8D-9706-98B0376B5FC8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B1D86994-83EE-4D09-B79A-70CB22C077C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1BEB5BAE-0BB6-4201-9229-47DE631AAF3A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "654694A7-394C-4843-9197-91FC00445E40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1798EAC2-026C-4757-860F-D7417A2BA881",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FD83DA54-DF65-4837-90AD-837F75412E69",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "00953B63-7DBB-4A67-B41D-321C2ECDE79A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "83B2E7F6-9641-4B55-8B7D-6B0E020DD4A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C9388C2C-75F4-487F-A7D8-4E17FD39A166",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "80B54786-DA2A-4E2D-9835-6A7939931928",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7688EC58-4647-4A08-9E86-A71EA7C41B88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3z\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6E7DA901-990A-4388-9B72-943E77269B4E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D5AD2254-158D-4BEE-B36C-242813F4BA37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4480D800-595F-44CB-85ED-7E17A34A5BEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "BF7AB4C3-54E0-4445-974C-4AE337B7B7DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AD015889-3893-4781-B18D-6125A9B6CE39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "89541F84-0C10-4757-8D25-80FC4464EC23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "371AEAF3-39CA-4837-BA5A-D80826933C9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ia7\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C474B035-BFDC-4617-9285-D10C970342A6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ia7\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D9D9DD45-8C38-4753-9168-0E5BF96146DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ic4\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "259F3DCA-D218-4CF1-9CB4-23ECB070719F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C55F18EF-F751-400F-88DD-76ADD2B60BE7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AE1D0444-6A5E-4252-B761-28FEFAEE8BAF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(2a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "578691EB-19D3-4B75-9783-B6D4F0FE1CEA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(2b\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2C89EAEB-1944-4082-B1AF-CEAC39BE762A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "DD8BA29C-7F6E-492A-8EB1-A2D6391C5120",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92160yc_switch:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AF9147C9-5D8B-40F5-9AAA-66A3495A0AD8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la pila de red del software Cisco NX-OS podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;Esta vulnerabilidad se presenta porque el software libera recursos inapropiadamente cuando procesa determinados paquetes IPv6 que est\u00e1n destinados a un dispositivo afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de varios paquetes IPv6 dise\u00f1ados a un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda hacer que la pila de la red se quede sin b\u00faferes disponibles, lo que afectar\u00eda las operaciones del plano de control y los protocolos del plano de gesti\u00f3n y provocar\u00eda una condici\u00f3n DoS.\u0026#xa0;Se necesitar\u00eda una intervenci\u00f3n manual para restaurar las operaciones normales en el dispositivo afectado.\u0026#xa0;Para obtener m\u00e1s informaci\u00f3n sobre el impacto de esta vulnerabilidad, consulte la secci\u00f3n Detalles de este aviso"
}
],
"id": "CVE-2021-1387",
"lastModified": "2024-11-21T05:44:14.203",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0,
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-02-24T20:15:13.567",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipv6-netstack-edXPGV7K"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipv6-netstack-edXPGV7K"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-401"
}
],
"source": "psirt@cisco.com",
"type": "Primary"
}
]
}
FKIE_CVE-2021-1368
Vulnerability from fkie_nvd - Published: 2021-02-24 20:15 - Updated: 2024-11-21 05:44
Severity ?
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability.
References
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(3.108\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1300F966-42F4-4F29-86C6-A11038B17D8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(3.117\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D6A2FFB0-D207-4682-AF8E-EE65812FE889",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
"matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1BEB5BAE-0BB6-4201-9229-47DE631AAF3A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4C1BC928-7DB9-499A-8CF4-90C98218E9D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2A2F42DB-B22B-4880-BA73-D0E0295190DF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)n1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0E8D1718-F6B6-4AF6-86EE-0DFF5C6F5AEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)n1\\(0.823\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2C25D897-0A4D-4FE8-864A-668CDC229CE1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9EF9A844-F4E9-4EBD-A704-CE55BCC7A636",
"versionEndExcluding": "4.0\\(4i\\)",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3721CBFD-3C90-4454-ACB0-57658D848DAE",
"versionEndExcluding": "4.1\\(2c\\)",
"versionStartIncluding": "4.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:r231:*:*:*:*:*:*:*",
"matchCriteriaId": "EC52EFF8-C5A8-4530-B3F5-03BCC023D6AC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
"matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
"matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
"matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la funcionalidad Unidirectional Link Detection (UDLD) del Software Cisco FXOS y el Software Cisco NX-OS, podr\u00eda permitir a un atacante adyacente no autenticado ejecutar c\u00f3digo arbitrario con privilegios administrativos o causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;Esta vulnerabilidad es debido a una comprobaci\u00f3n de entrada insuficiente.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes de protocolo Cisco UDLD dise\u00f1ados a un dispositivo afectado directamente conectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario con privilegios administrativos o hacer que el proceso de UDLD de Cisco se bloquee y se reinicie varias veces, causando que el dispositivo afectado se recargue y resulte en una condici\u00f3n de DoS.\u0026#xa0;Nota: La funci\u00f3n UDLD est\u00e1 deshabilitada por defecto y las condiciones para explotar esta vulnerabilidad son estrictas.\u0026#xa0;El atacante necesita el control total de un dispositivo conectado directamente.\u0026#xa0;Ese dispositivo debe estar conectado a trav\u00e9s de un canal de puerto que tenga UDLD habilitado.\u0026#xa0;Para activar la ejecuci\u00f3n de c\u00f3digo arbitraria, deben existir tanto el canal de puerto habilitado para UDLD como las condiciones espec\u00edficas del sistema.\u0026#xa0;En ausencia del canal de puerto habilitado para UDLD o de las condiciones del sistema, los intentos de explotar esta vulnerabilidad resultar\u00e1n en una condici\u00f3n de DoS.\u0026#xa0;Es posible, pero muy poco probable, que un atacante pueda controlar las condiciones necesarias para la explotaci\u00f3n.\u0026#xa0;La puntuaci\u00f3n CVSS refleja esta posibilidad.\u0026#xa0;Sin embargo, dada la complejidad de la explotaci\u00f3n, Cisco ha asignado una calificaci\u00f3n de impacto de seguridad media (SIR) a esta vulnerabilidad"
}
],
"id": "CVE-2021-1368",
"lastModified": "2024-11-21T05:44:11.723",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 4.4,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-02-24T20:15:13.473",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "psirt@cisco.com",
"type": "Primary"
}
]
}
FKIE_CVE-2019-1736
Vulnerability from fkie_nvd - Published: 2020-09-23 01:15 - Updated: 2024-11-21 04:37
Severity ?
Summary
A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| cisco | fmc1000-k9_bios | * | |
| cisco | fmc1000-k9_firmware | * | |
| cisco | fmc2500-k9_bios | * | |
| cisco | fmc2500-k9_firmware | * | |
| cisco | fmc4500-k9_bios | * | |
| cisco | fmc4500-k9_firmware | * | |
| cisco | sns-3515-k9_bios | * | |
| cisco | sns-3515-k9_firmware | * | |
| cisco | sns-3595-k9_bios | * | |
| cisco | sns-3595-k9_firmware | * | |
| cisco | sns-3615-k9_bios | * | |
| cisco | sns-3615-k9_firmware | * | |
| cisco | sns-3655-k9_bios | * | |
| cisco | sns-3655-k9_firmware | * | |
| cisco | sns-3695-k9_bios | * | |
| cisco | sns-3695-k9_firmware | * | |
| cisco | tg5004-k9_bios | * | |
| cisco | tg5004-k9_firmware | * | |
| cisco | tg5004-k9-rf_bios | * | |
| cisco | tg5004-k9-rf_firmware | * | |
| cisco | identity_services_engine | 2.4\(0.357\) | |
| cisco | identity_services_engine | 2.6\(0.156\) | |
| cisco | unified_computing_system | 3.2\(3h\)c |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:fmc1000-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A0E8EFE3-86C3-4BF1-BE42-8B551744CE8A",
"versionEndExcluding": "4.0.1f.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fmc1000-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1433B697-00F9-4406-997D-E17423E029B0",
"versionEndExcluding": "4.0.2h",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:fmc2500-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "58ABEB14-1978-4153-8DEB-F7E3A4AC6CAA",
"versionEndExcluding": "4.0.1f.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fmc2500-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "476C0A42-BB56-46F5-8072-714A5CB83414",
"versionEndExcluding": "4.0.2h",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:fmc4500-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "05FFE84E-B22E-4879-A278-8CA364DCB54F",
"versionEndExcluding": "4.0.1f.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:fmc4500-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AC0E9F88-B684-48DC-BD8F-2A827F12D0A7",
"versionEndExcluding": "4.0.2h",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:sns-3515-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FE189663-69EE-4729-890B-EBA9D82555E4",
"versionEndExcluding": "4.0.2d",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sns-3515-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9A507AB2-5532-4580-B5F4-DEDDFEFF6339",
"versionEndExcluding": "4.0.2h",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:sns-3595-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A8A8BA98-546F-40AC-91A5-4D8850BF5B38",
"versionEndExcluding": "4.0.2d",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sns-3595-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5D6B2D1D-203A-4039-8D3F-8512316C68E7",
"versionEndExcluding": "4.0.2h",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:sns-3615-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "57E73F85-A9BD-49FF-89D2-55CB1843909A",
"versionEndExcluding": "4.0.1i",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sns-3615-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E04D5924-66BA-461A-B9D3-69617FE21CD4",
"versionEndExcluding": "4.0.1g",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:sns-3655-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "82D4D357-CD06-40C0-B06E-715E0C006AC8",
"versionEndExcluding": "4.0.1i",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sns-3655-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C69DA15A-B655-4C56-A902-2422BC9EC4D1",
"versionEndExcluding": "4.0.1g",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:sns-3695-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "090C0243-1592-4569-819E-DE3C141E5760",
"versionEndExcluding": "4.0.1i",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sns-3695-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BC98E293-64B7-4B98-B456-B08A69D82664",
"versionEndExcluding": "4.0.1g",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:tg5004-k9_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A398C1C9-4A93-4003-8F0D-3F8AC5B7987D",
"versionEndExcluding": "4.0.2d",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:tg5004-k9_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "02522127-7119-4C28-B5E3-1B3B01D7D7D0",
"versionEndExcluding": "4.0.2h",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:tg5004-k9-rf_bios:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3085CB8E-7BAC-469C-B021-0E33169F8A50",
"versionEndExcluding": "4.0.2d",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:tg5004-k9-rf_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D4C580A0-E7A6-49B3-9F9B-7F0FB4922933",
"versionEndExcluding": "4.0.2h",
"vulnerable": true
}
],
"negate": false,
"operator": "AND"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:2.4\\(0.357\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B60E8BB7-EAC5-4120-AFD0-5E72CCC97670",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:identity_services_engine:2.6\\(0.156\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2DBAC90B-72AE-4B0B-92DC-D226F3AFD0F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:unified_computing_system:3.2\\(3h\\)c:*:*:*:*:*:*:*",
"matchCriteriaId": "94ACCB93-48B4-47D9-90BE-CB1A65994200",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco."
},
{
"lang": "es",
"value": "Una vulnerabilidad en el firmware de Cisco UCS C-Series Rack Servers, podr\u00eda permitir a un atacante f\u00edsico autenticado omitir las comprobaciones de validaci\u00f3n de Unified Extensible Firmware Interface (UEFI) Secure Boot y cargar una imagen de software comprometida en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n inapropiada de las im\u00e1genes de actualizaci\u00f3n del firmware del servidor.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante la instalaci\u00f3n una versi\u00f3n de firmware del servidor que le permitir\u00eda deshabilitar el UEFI Secure Boot.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante omitir las comprobaciones de validaci\u00f3n de firmas que realiza la tecnolog\u00eda UEFI Secure Boot y cargar una imagen de software comprometida en el dispositivo afectado.\u0026#xa0;Una imagen de software comprometida es cualquier imagen de software que no haya sido firmada digitalmente por Cisco"
}
],
"id": "CVE-2019-1736",
"lastModified": "2024-11-21T04:37:12.767",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 0.3,
"impactScore": 5.9,
"source": "psirt@cisco.com",
"type": "Secondary"
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.7,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2020-09-23T01:15:14.300",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-347"
}
],
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-347"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2020-26062 (GCVE-0-2020-26062)
Vulnerability from cvelistv5 – Published: 2024-11-18 16:06 – Updated: 2024-11-18 18:46
VLAI?
Summary
A vulnerability in Cisco Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application.
The vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks.There are no workarounds that address this vulnerability.
Severity ?
CWE
- CWE-203 - Observable Discrepancy
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Unified Computing System (Managed) |
Affected:
4.0(1a)
Affected: 3.2(3n) Affected: 4.1(1a) Affected: 4.1(1b) Affected: 4.0(4h) Affected: 4.1(1c) Affected: 3.2(3k) Affected: 3.2(2c) Affected: 4.0(4e) Affected: 4.0(4g) Affected: 3.2(3i) Affected: 4.0(2e) Affected: 3.2(3g) Affected: 4.0(4a) Affected: 4.0(2d) Affected: 3.2(2d) Affected: 4.0(1b) Affected: 4.0(4f) Affected: 3.2(3h) Affected: 3.2(2f) Affected: 4.0(4c) Affected: 3.2(3a) Affected: 4.0(1c) Affected: 3.2(3d) Affected: 3.2(2b) Affected: 4.0(4b) Affected: 3.2(2e) Affected: 4.0(2b) Affected: 4.0(4d) Affected: 3.2(1d) Affected: 3.2(3e) Affected: 3.2(3l) Affected: 3.2(3b) Affected: 4.0(2a) Affected: 3.2(3j) Affected: 4.0(1d) Affected: 3.2(3o) Affected: 4.0(4i) Affected: 4.1(1d) Affected: 4.1(2a) Affected: 4.1(1e) Affected: 3.2(3p) |
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3n\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4h\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3k\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4g\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3i\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(2e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3g\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(2d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4f\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3h\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2f\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3l\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3j\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3o\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4i\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3p\\):*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "unified_computing_system",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.0\\(1a\\)"
},
{
"status": "affected",
"version": "3.2\\(3n\\)"
},
{
"status": "affected",
"version": "4.1\\(1a\\)"
},
{
"status": "affected",
"version": "4.1\\(1b\\)"
},
{
"status": "affected",
"version": "4.0\\(4h\\)"
},
{
"status": "affected",
"version": "4.1\\(1c\\)"
},
{
"status": "affected",
"version": "3.2\\(3k\\)"
},
{
"status": "affected",
"version": "3.2\\(2c\\)"
},
{
"status": "affected",
"version": "4.0\\(4e\\)"
},
{
"status": "affected",
"version": "4.0\\(4g\\)"
},
{
"status": "affected",
"version": "3.2\\(3i\\)"
},
{
"status": "affected",
"version": "4.0\\(2e\\)"
},
{
"status": "affected",
"version": "3.2\\(3g\\)"
},
{
"status": "affected",
"version": "4.0\\(4a\\)"
},
{
"status": "affected",
"version": "4.0\\(2d\\)"
},
{
"status": "affected",
"version": "3.2\\(2d\\)"
},
{
"status": "affected",
"version": "4.0\\(1b\\)"
},
{
"status": "affected",
"version": "4.0\\(4f\\)"
},
{
"status": "affected",
"version": "3.2\\(3h\\)"
},
{
"status": "affected",
"version": "3.2\\(2f\\)"
},
{
"status": "affected",
"version": "4.0\\(4c\\)"
},
{
"status": "affected",
"version": "3.2\\(3a\\)"
},
{
"status": "affected",
"version": "4.0\\(1c\\)"
},
{
"status": "affected",
"version": "3.2\\(3d\\)"
},
{
"status": "affected",
"version": "3.2\\(2b\\)"
},
{
"status": "affected",
"version": "4.0\\(4b\\)"
},
{
"status": "affected",
"version": "3.2\\(2e\\)"
},
{
"status": "affected",
"version": "4.0\\(2b\\)"
},
{
"status": "affected",
"version": "4.0\\(4d\\)"
},
{
"status": "affected",
"version": "3.2\\(1d\\)"
},
{
"status": "affected",
"version": "3.2\\(3e\\)"
},
{
"status": "affected",
"version": "3.2\\(3l\\)"
},
{
"status": "affected",
"version": "3.2\\(3b\\)"
},
{
"status": "affected",
"version": "4.0\\(2a\\)"
},
{
"status": "affected",
"version": "3.2\\(3j\\)"
},
{
"status": "affected",
"version": "4.0\\(1d\\)"
},
{
"status": "affected",
"version": "3.2\\(3o\\)"
},
{
"status": "affected",
"version": "4.0\\(4i\\)"
},
{
"status": "affected",
"version": "4.1\\(1d\\)"
},
{
"status": "affected",
"version": "4.1\\(2a\\)"
},
{
"status": "affected",
"version": "4.1\\(1e\\)"
},
{
"status": "affected",
"version": "3.2\\(3p\\)"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2020-26062",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-18T18:39:09.926743Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-18T18:46:04.617Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "4.0(1a)"
},
{
"status": "affected",
"version": "3.2(3n)"
},
{
"status": "affected",
"version": "4.1(1a)"
},
{
"status": "affected",
"version": "4.1(1b)"
},
{
"status": "affected",
"version": "4.0(4h)"
},
{
"status": "affected",
"version": "4.1(1c)"
},
{
"status": "affected",
"version": "3.2(3k)"
},
{
"status": "affected",
"version": "3.2(2c)"
},
{
"status": "affected",
"version": "4.0(4e)"
},
{
"status": "affected",
"version": "4.0(4g)"
},
{
"status": "affected",
"version": "3.2(3i)"
},
{
"status": "affected",
"version": "4.0(2e)"
},
{
"status": "affected",
"version": "3.2(3g)"
},
{
"status": "affected",
"version": "4.0(4a)"
},
{
"status": "affected",
"version": "4.0(2d)"
},
{
"status": "affected",
"version": "3.2(2d)"
},
{
"status": "affected",
"version": "4.0(1b)"
},
{
"status": "affected",
"version": "4.0(4f)"
},
{
"status": "affected",
"version": "3.2(3h)"
},
{
"status": "affected",
"version": "3.2(2f)"
},
{
"status": "affected",
"version": "4.0(4c)"
},
{
"status": "affected",
"version": "3.2(3a)"
},
{
"status": "affected",
"version": "4.0(1c)"
},
{
"status": "affected",
"version": "3.2(3d)"
},
{
"status": "affected",
"version": "3.2(2b)"
},
{
"status": "affected",
"version": "4.0(4b)"
},
{
"status": "affected",
"version": "3.2(2e)"
},
{
"status": "affected",
"version": "4.0(2b)"
},
{
"status": "affected",
"version": "4.0(4d)"
},
{
"status": "affected",
"version": "3.2(1d)"
},
{
"status": "affected",
"version": "3.2(3e)"
},
{
"status": "affected",
"version": "3.2(3l)"
},
{
"status": "affected",
"version": "3.2(3b)"
},
{
"status": "affected",
"version": "4.0(2a)"
},
{
"status": "affected",
"version": "3.2(3j)"
},
{
"status": "affected",
"version": "4.0(1d)"
},
{
"status": "affected",
"version": "3.2(3o)"
},
{
"status": "affected",
"version": "4.0(4i)"
},
{
"status": "affected",
"version": "4.1(1d)"
},
{
"status": "affected",
"version": "4.1(2a)"
},
{
"status": "affected",
"version": "4.1(1e)"
},
{
"status": "affected",
"version": "3.2(3p)"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Cisco\u0026nbsp;Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application.\r\nThe vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks.There are no workarounds that address this vulnerability."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/RL:X/RC:X/E:X",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-203",
"description": "Observable Discrepancy",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-11-18T16:06:00.592Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-cimc-enum-CyheP3B7",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-enum-CyheP3B7"
},
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vsoln-arbfile-gtsEYxns",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vsoln-arbfile-gtsEYxns"
},
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-xss-zLW9tD3",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-xss-zLW9tD3"
},
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanx3-vrZbOqqD",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanx3-vrZbOqqD"
},
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-auth-zWkppJxL",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-auth-zWkppJxL"
}
],
"source": {
"advisory": "cisco-sa-cimc-enum-CyheP3B7",
"defects": [
"CSCvv07275"
],
"discovery": "EXTERNAL"
},
"title": "Cisco Integrated Management Controller Username Enumeration Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2020-26062",
"datePublished": "2024-11-18T16:06:00.592Z",
"dateReserved": "2020-09-24T00:00:00.000Z",
"dateUpdated": "2024-11-18T18:46:04.617Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-20365 (GCVE-0-2024-20365)
Vulnerability from cvelistv5 – Published: 2024-10-02 16:52 – Updated: 2024-10-02 20:08
VLAI?
Summary
A vulnerability in the Redfish API of Cisco UCS B-Series, Cisco UCS Managed C-Series, and Cisco UCS X-Series Servers could allow an authenticated, remote attacker with administrative privileges to perform command injection attacks on an affected system and elevate privileges to root.
This vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending crafted commands through the Redfish API on an affected device. A successful exploit could allow the attacker to elevate privileges to root.
Severity ?
6.5 (Medium)
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Unified Computing System (Managed) |
Affected:
4.1(2a)
Affected: 4.1(2b) Affected: 4.1(3a) Affected: 4.1(3b) Affected: 4.1(2c) Affected: 4.1(4a) Affected: 4.1(3c) Affected: 4.1(3d) Affected: 4.2(1c) Affected: 4.2(1d) Affected: 4.1(3e) Affected: 4.2(1f) Affected: 4.1(3f) Affected: 4.2(1i) Affected: 4.2(1k) Affected: 4.1(3h) Affected: 4.2(1l) Affected: 4.2(1m) Affected: 4.1(3i) Affected: 4.2(2a) Affected: 4.2(1n) Affected: 4.1(3j) Affected: 4.2(2c) Affected: 4.2(2d) Affected: 4.2(3b) Affected: 4.1(3k) Affected: 4.2(2e) Affected: 4.2(3d) Affected: 4.2(3e) Affected: 4.2(3g) Affected: 4.1(3l) Affected: 4.3(2b) Affected: 4.2(3h) Affected: 4.2(3i) Affected: 4.3(2c) Affected: 4.1(3m) Affected: 4.3(2e) Affected: 4.3(3a) Affected: 4.2(3j) Affected: 4.3(3c) Affected: 4.3(4a) Affected: 4.2(3k) Affected: 4.3(4b) |
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:cisco:unified_computing_system_manager_firmware:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "unified_computing_system_manager_firmware",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.1(2a)"
},
{
"status": "affected",
"version": "4.1(2b)"
},
{
"status": "affected",
"version": "4.1(3a)"
},
{
"status": "affected",
"version": "4.1(3b)"
},
{
"status": "affected",
"version": "4.1(2c)"
},
{
"status": "affected",
"version": "4.1(4a)"
},
{
"status": "affected",
"version": "4.1(3c)"
},
{
"status": "affected",
"version": "4.1(3d)"
},
{
"status": "affected",
"version": "4.2(1c)"
},
{
"status": "affected",
"version": "4.2(1d)"
},
{
"status": "affected",
"version": "4.1(3e)"
},
{
"status": "affected",
"version": "4.2(1f)"
},
{
"status": "affected",
"version": "4.1(3f)"
},
{
"status": "affected",
"version": "4.2(1i)"
},
{
"status": "affected",
"version": "4.2(1k)"
},
{
"status": "affected",
"version": "4.1(3h)"
},
{
"status": "affected",
"version": "4.2(1l)"
},
{
"status": "affected",
"version": "4.2(1m)"
},
{
"status": "affected",
"version": "4.1(3i)"
},
{
"status": "affected",
"version": "4.2(2a)"
},
{
"status": "affected",
"version": "4.2(1n)"
},
{
"status": "affected",
"version": "4.1(3j)"
},
{
"status": "affected",
"version": "4.2(2c)"
},
{
"status": "affected",
"version": "4.2(2d)"
},
{
"status": "affected",
"version": "4.2(3b)"
},
{
"status": "affected",
"version": "4.1(3k)"
},
{
"status": "affected",
"version": "4.2(2e)"
},
{
"status": "affected",
"version": "4.2(3d)"
},
{
"status": "affected",
"version": "4.2(3e)"
},
{
"status": "affected",
"version": "4.2(3g)"
},
{
"status": "affected",
"version": "4.1(3l)"
},
{
"status": "affected",
"version": "4.3(2b)"
},
{
"status": "affected",
"version": "4.2(3h)"
},
{
"status": "affected",
"version": "4.2(3i)"
},
{
"status": "affected",
"version": "4.3(2c)"
},
{
"status": "affected",
"version": "4.1(3m)"
},
{
"status": "affected",
"version": "4.3(2e)"
},
{
"status": "affected",
"version": "4.3(3a)"
},
{
"status": "affected",
"version": "4.2(3j)"
},
{
"status": "affected",
"version": "4.3(3c)"
},
{
"status": "affected",
"version": "4.3(4a)"
},
{
"status": "affected",
"version": "4.2(3k)"
},
{
"status": "affected",
"version": "4.3(4b)"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20365",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-02T19:03:58.696816Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-02T20:08:13.029Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "4.1(2a)"
},
{
"status": "affected",
"version": "4.1(2b)"
},
{
"status": "affected",
"version": "4.1(3a)"
},
{
"status": "affected",
"version": "4.1(3b)"
},
{
"status": "affected",
"version": "4.1(2c)"
},
{
"status": "affected",
"version": "4.1(4a)"
},
{
"status": "affected",
"version": "4.1(3c)"
},
{
"status": "affected",
"version": "4.1(3d)"
},
{
"status": "affected",
"version": "4.2(1c)"
},
{
"status": "affected",
"version": "4.2(1d)"
},
{
"status": "affected",
"version": "4.1(3e)"
},
{
"status": "affected",
"version": "4.2(1f)"
},
{
"status": "affected",
"version": "4.1(3f)"
},
{
"status": "affected",
"version": "4.2(1i)"
},
{
"status": "affected",
"version": "4.2(1k)"
},
{
"status": "affected",
"version": "4.1(3h)"
},
{
"status": "affected",
"version": "4.2(1l)"
},
{
"status": "affected",
"version": "4.2(1m)"
},
{
"status": "affected",
"version": "4.1(3i)"
},
{
"status": "affected",
"version": "4.2(2a)"
},
{
"status": "affected",
"version": "4.2(1n)"
},
{
"status": "affected",
"version": "4.1(3j)"
},
{
"status": "affected",
"version": "4.2(2c)"
},
{
"status": "affected",
"version": "4.2(2d)"
},
{
"status": "affected",
"version": "4.2(3b)"
},
{
"status": "affected",
"version": "4.1(3k)"
},
{
"status": "affected",
"version": "4.2(2e)"
},
{
"status": "affected",
"version": "4.2(3d)"
},
{
"status": "affected",
"version": "4.2(3e)"
},
{
"status": "affected",
"version": "4.2(3g)"
},
{
"status": "affected",
"version": "4.1(3l)"
},
{
"status": "affected",
"version": "4.3(2b)"
},
{
"status": "affected",
"version": "4.2(3h)"
},
{
"status": "affected",
"version": "4.2(3i)"
},
{
"status": "affected",
"version": "4.3(2c)"
},
{
"status": "affected",
"version": "4.1(3m)"
},
{
"status": "affected",
"version": "4.3(2e)"
},
{
"status": "affected",
"version": "4.3(3a)"
},
{
"status": "affected",
"version": "4.2(3j)"
},
{
"status": "affected",
"version": "4.3(3c)"
},
{
"status": "affected",
"version": "4.3(4a)"
},
{
"status": "affected",
"version": "4.2(3k)"
},
{
"status": "affected",
"version": "4.3(4b)"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Redfish API of Cisco UCS B-Series, Cisco UCS Managed C-Series, and Cisco UCS X-Series Servers could allow an authenticated, remote attacker with administrative privileges to perform command injection attacks on an affected system and elevate privileges to root.\r\n\r\nThis vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending crafted commands through the Redfish API on an affected device. A successful exploit could allow the attacker to elevate privileges to root."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-10-02T16:52:46.381Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-cimc-redfish-cominj-sbkv5ZZ",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-redfish-cominj-sbkv5ZZ"
}
],
"source": {
"advisory": "cisco-sa-cimc-redfish-cominj-sbkv5ZZ",
"defects": [
"CSCwi88894"
],
"discovery": "INTERNAL"
},
"title": "Cisco Integrated Management Controller Redfish Command Injection Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20365",
"datePublished": "2024-10-02T16:52:46.381Z",
"dateReserved": "2023-11-08T15:08:07.652Z",
"dateUpdated": "2024-10-02T20:08:13.029Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-20294 (GCVE-0-2024-20294)
Vulnerability from cvelistv5 – Published: 2024-02-28 16:16 – Updated: 2024-08-01 21:59
VLAI?
Summary
A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device.
Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol).
Severity ?
6.6 (Medium)
CWE
- CWE-805 - Buffer Access with Incorrect Length Value
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Cisco | Cisco NX-OS Software |
Affected:
6.0(2)A3(1)
Affected: 6.0(2)A3(2) Affected: 6.0(2)A3(4) Affected: 6.0(2)A4(1) Affected: 6.0(2)A4(2) Affected: 6.0(2)A4(3) Affected: 6.0(2)A4(4) Affected: 6.0(2)A4(5) Affected: 6.0(2)A4(6) Affected: 6.0(2)A6(1) Affected: 6.0(2)A6(1a) Affected: 6.0(2)A6(2) Affected: 6.0(2)A6(2a) Affected: 6.0(2)A6(3) Affected: 6.0(2)A6(3a) Affected: 6.0(2)A6(4) Affected: 6.0(2)A6(4a) Affected: 6.0(2)A6(5) Affected: 6.0(2)A6(5a) Affected: 6.0(2)A6(5b) Affected: 6.0(2)A6(6) Affected: 6.0(2)A6(7) Affected: 6.0(2)A6(8) Affected: 6.0(2)A7(1) Affected: 6.0(2)A7(1a) Affected: 6.0(2)A7(2) Affected: 6.0(2)A7(2a) Affected: 6.0(2)A8(1) Affected: 6.0(2)A8(2) Affected: 6.0(2)A8(3) Affected: 6.0(2)A8(4) Affected: 6.0(2)A8(4a) Affected: 6.0(2)A8(5) Affected: 6.0(2)A8(6) Affected: 6.0(2)A8(7) Affected: 6.0(2)A8(7a) Affected: 6.0(2)A8(7b) Affected: 6.0(2)A8(8) Affected: 6.0(2)A8(9) Affected: 6.0(2)A8(10a) Affected: 6.0(2)A8(10) Affected: 6.0(2)A8(11) Affected: 6.0(2)A8(11a) Affected: 6.0(2)A8(11b) Affected: 6.0(2)U2(1) Affected: 6.0(2)U2(2) Affected: 6.0(2)U2(3) Affected: 6.0(2)U2(4) Affected: 6.0(2)U2(5) Affected: 6.0(2)U2(6) Affected: 6.0(2)U3(1) Affected: 6.0(2)U3(2) Affected: 6.0(2)U3(3) Affected: 6.0(2)U3(4) Affected: 6.0(2)U3(5) Affected: 6.0(2)U3(6) Affected: 6.0(2)U3(7) Affected: 6.0(2)U3(8) Affected: 6.0(2)U3(9) Affected: 6.0(2)U4(1) Affected: 6.0(2)U4(2) Affected: 6.0(2)U4(3) Affected: 6.0(2)U4(4) Affected: 6.0(2)U5(1) Affected: 6.0(2)U5(2) Affected: 6.0(2)U5(3) Affected: 6.0(2)U5(4) Affected: 6.0(2)U6(1) Affected: 6.0(2)U6(2) Affected: 6.0(2)U6(3) Affected: 6.0(2)U6(4) Affected: 6.0(2)U6(5) Affected: 6.0(2)U6(6) Affected: 6.0(2)U6(7) Affected: 6.0(2)U6(8) Affected: 6.0(2)U6(1a) Affected: 6.0(2)U6(2a) Affected: 6.0(2)U6(3a) Affected: 6.0(2)U6(4a) Affected: 6.0(2)U6(5a) Affected: 6.0(2)U6(5b) Affected: 6.0(2)U6(5c) Affected: 6.0(2)U6(9) Affected: 6.0(2)U6(10) Affected: 6.2(2) Affected: 6.2(2a) Affected: 6.2(6) Affected: 6.2(6b) Affected: 6.2(8) Affected: 6.2(8a) Affected: 6.2(8b) Affected: 6.2(10) Affected: 6.2(12) Affected: 6.2(18) Affected: 6.2(16) Affected: 6.2(14) Affected: 6.2(6a) Affected: 6.2(20) Affected: 6.2(1) Affected: 6.2(3) Affected: 6.2(5) Affected: 6.2(5a) Affected: 6.2(5b) Affected: 6.2(7) Affected: 6.2(9) Affected: 6.2(9a) Affected: 6.2(9b) Affected: 6.2(9c) Affected: 6.2(11) Affected: 6.2(11b) Affected: 6.2(11c) Affected: 6.2(11d) Affected: 6.2(11e) Affected: 6.2(13) Affected: 6.2(13a) Affected: 6.2(13b) Affected: 6.2(15) Affected: 6.2(17) Affected: 6.2(19) Affected: 6.2(21) Affected: 6.2(23) Affected: 6.2(20a) Affected: 6.2(25) Affected: 6.2(22) Affected: 6.2(27) Affected: 6.2(29) Affected: 6.2(24) Affected: 6.2(31) Affected: 6.2(24a) Affected: 6.2(33) Affected: 7.0(3)F1(1) Affected: 7.0(3)F2(1) Affected: 7.0(3)F2(2) Affected: 7.0(3)F3(1) Affected: 7.0(3)F3(2) Affected: 7.0(3)F3(3) Affected: 7.0(3)F3(3a) Affected: 7.0(3)F3(4) Affected: 7.0(3)F3(3c) Affected: 7.0(3)F3(5) Affected: 7.0(3)I2(2a) Affected: 7.0(3)I2(2b) Affected: 7.0(3)I2(2c) Affected: 7.0(3)I2(2d) Affected: 7.0(3)I2(2e) Affected: 7.0(3)I2(3) Affected: 7.0(3)I2(4) Affected: 7.0(3)I2(5) Affected: 7.0(3)I2(1) Affected: 7.0(3)I2(1a) Affected: 7.0(3)I2(2) Affected: 7.0(3)I3(1) Affected: 7.0(3)I4(1) Affected: 7.0(3)I4(2) Affected: 7.0(3)I4(3) Affected: 7.0(3)I4(4) Affected: 7.0(3)I4(5) Affected: 7.0(3)I4(6) Affected: 7.0(3)I4(7) Affected: 7.0(3)I4(8) Affected: 7.0(3)I4(8a) Affected: 7.0(3)I4(8b) Affected: 7.0(3)I4(8z) Affected: 7.0(3)I4(9) Affected: 7.0(3)I5(1) Affected: 7.0(3)I5(2) Affected: 7.0(3)I6(1) Affected: 7.0(3)I6(2) Affected: 7.0(3)I7(1) Affected: 7.0(3)I7(2) Affected: 7.0(3)I7(3) Affected: 7.0(3)I7(4) Affected: 7.0(3)I7(5) Affected: 7.0(3)I7(5a) Affected: 7.0(3)I7(6) Affected: 7.0(3)I7(7) Affected: 7.0(3)I7(8) Affected: 7.0(3)I7(9) Affected: 7.0(3)I7(10) Affected: 7.1(0)N1(1a) Affected: 7.1(0)N1(1b) Affected: 7.1(0)N1(1) Affected: 7.1(1)N1(1) Affected: 7.1(2)N1(1) Affected: 7.1(3)N1(1) Affected: 7.1(3)N1(2) Affected: 7.1(4)N1(1) Affected: 7.1(5)N1(1) Affected: 7.1(5)N1(1b) Affected: 7.2(0)D1(1) Affected: 7.2(1)D1(1) Affected: 7.2(2)D1(2) Affected: 7.2(2)D1(1) Affected: 7.3(0)D1(1) Affected: 7.3(0)DX(1) Affected: 7.3(0)DY(1) Affected: 7.3(0)N1(1) Affected: 7.3(1)D1(1) Affected: 7.3(1)DY(1) Affected: 7.3(1)N1(1) Affected: 7.3(2)D1(1) Affected: 7.3(2)D1(2) Affected: 7.3(2)D1(3) Affected: 7.3(2)D1(3a) Affected: 7.3(2)N1(1) Affected: 7.3(3)N1(1) Affected: 8.0(1) Affected: 8.1(1) Affected: 8.1(2) Affected: 8.1(2a) Affected: 8.1(1a) Affected: 8.1(1b) Affected: 8.2(1) Affected: 8.2(2) Affected: 8.2(3) Affected: 8.2(4) Affected: 8.2(5) Affected: 8.2(6) Affected: 8.2(7) Affected: 8.2(7a) Affected: 8.2(8) Affected: 8.2(9) Affected: 8.2(10) Affected: 8.3(1) Affected: 8.3(2) Affected: 9.2(1) Affected: 9.2(2) Affected: 9.2(2t) Affected: 9.2(3) Affected: 9.2(4) Affected: 9.2(2v) Affected: 9.2(1a) Affected: 7.3(4)N1(1) Affected: 7.3(3)D1(1) Affected: 7.3(4)D1(1) Affected: 7.3(5)N1(1) Affected: 8.4(1) Affected: 8.4(1a) Affected: 8.4(2) Affected: 8.4(2a) Affected: 8.4(3) Affected: 8.4(2b) Affected: 8.4(4) Affected: 8.4(2c) Affected: 8.4(4a) Affected: 8.4(5) Affected: 8.4(2d) Affected: 8.4(6) Affected: 8.4(2e) Affected: 8.4(6a) Affected: 8.4(7) Affected: 8.4(2f) Affected: 9.3(1) Affected: 9.3(2) Affected: 9.3(3) Affected: 9.3(4) Affected: 9.3(5) Affected: 9.3(6) Affected: 9.3(7) Affected: 9.3(7a) Affected: 9.3(8) Affected: 9.3(9) Affected: 9.3(10) Affected: 9.3(11) Affected: 9.3(2a) Affected: 7.3(6)N1(1) Affected: 7.3(5)D1(1) Affected: 7.3(7)N1(1) Affected: 7.3(7)N1(1a) Affected: 7.3(7)N1(1b) Affected: 7.3(6)D1(1) Affected: 7.3(8)N1(1) Affected: 7.3(7)D1(1) Affected: 7.3(9)N1(1) Affected: 10.1(1) Affected: 10.1(2) Affected: 10.1(2t) Affected: 8.5(1) Affected: 7.3(10)N1(1) Affected: 7.3(8)D1(1) Affected: 10.2(1) Affected: 10.2(1q) Affected: 10.2(2) Affected: 10.2(3) Affected: 10.2(3t) Affected: 10.2(4) Affected: 10.2(5) Affected: 10.2(3v) Affected: 7.3(9)D1(1) Affected: 7.3(11)N1(1) Affected: 7.3(12)N1(1) Affected: 10.3(1) Affected: 10.3(2) Affected: 7.3(13)N1(1) |
|||||||||||||||||
|
|||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20294",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-02-29T18:49:22.444391Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:40:18.434Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T21:59:41.160Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-nxos-lldp-dos-z7PncTgt",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-lldp-dos-z7PncTgt"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco NX-OS Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "6.0(2)A3(1)"
},
{
"status": "affected",
"version": "6.0(2)A3(2)"
},
{
"status": "affected",
"version": "6.0(2)A3(4)"
},
{
"status": "affected",
"version": "6.0(2)A4(1)"
},
{
"status": "affected",
"version": "6.0(2)A4(2)"
},
{
"status": "affected",
"version": "6.0(2)A4(3)"
},
{
"status": "affected",
"version": "6.0(2)A4(4)"
},
{
"status": "affected",
"version": "6.0(2)A4(5)"
},
{
"status": "affected",
"version": "6.0(2)A4(6)"
},
{
"status": "affected",
"version": "6.0(2)A6(1)"
},
{
"status": "affected",
"version": "6.0(2)A6(1a)"
},
{
"status": "affected",
"version": "6.0(2)A6(2)"
},
{
"status": "affected",
"version": "6.0(2)A6(2a)"
},
{
"status": "affected",
"version": "6.0(2)A6(3)"
},
{
"status": "affected",
"version": "6.0(2)A6(3a)"
},
{
"status": "affected",
"version": "6.0(2)A6(4)"
},
{
"status": "affected",
"version": "6.0(2)A6(4a)"
},
{
"status": "affected",
"version": "6.0(2)A6(5)"
},
{
"status": "affected",
"version": "6.0(2)A6(5a)"
},
{
"status": "affected",
"version": "6.0(2)A6(5b)"
},
{
"status": "affected",
"version": "6.0(2)A6(6)"
},
{
"status": "affected",
"version": "6.0(2)A6(7)"
},
{
"status": "affected",
"version": "6.0(2)A6(8)"
},
{
"status": "affected",
"version": "6.0(2)A7(1)"
},
{
"status": "affected",
"version": "6.0(2)A7(1a)"
},
{
"status": "affected",
"version": "6.0(2)A7(2)"
},
{
"status": "affected",
"version": "6.0(2)A7(2a)"
},
{
"status": "affected",
"version": "6.0(2)A8(1)"
},
{
"status": "affected",
"version": "6.0(2)A8(2)"
},
{
"status": "affected",
"version": "6.0(2)A8(3)"
},
{
"status": "affected",
"version": "6.0(2)A8(4)"
},
{
"status": "affected",
"version": "6.0(2)A8(4a)"
},
{
"status": "affected",
"version": "6.0(2)A8(5)"
},
{
"status": "affected",
"version": "6.0(2)A8(6)"
},
{
"status": "affected",
"version": "6.0(2)A8(7)"
},
{
"status": "affected",
"version": "6.0(2)A8(7a)"
},
{
"status": "affected",
"version": "6.0(2)A8(7b)"
},
{
"status": "affected",
"version": "6.0(2)A8(8)"
},
{
"status": "affected",
"version": "6.0(2)A8(9)"
},
{
"status": "affected",
"version": "6.0(2)A8(10a)"
},
{
"status": "affected",
"version": "6.0(2)A8(10)"
},
{
"status": "affected",
"version": "6.0(2)A8(11)"
},
{
"status": "affected",
"version": "6.0(2)A8(11a)"
},
{
"status": "affected",
"version": "6.0(2)A8(11b)"
},
{
"status": "affected",
"version": "6.0(2)U2(1)"
},
{
"status": "affected",
"version": "6.0(2)U2(2)"
},
{
"status": "affected",
"version": "6.0(2)U2(3)"
},
{
"status": "affected",
"version": "6.0(2)U2(4)"
},
{
"status": "affected",
"version": "6.0(2)U2(5)"
},
{
"status": "affected",
"version": "6.0(2)U2(6)"
},
{
"status": "affected",
"version": "6.0(2)U3(1)"
},
{
"status": "affected",
"version": "6.0(2)U3(2)"
},
{
"status": "affected",
"version": "6.0(2)U3(3)"
},
{
"status": "affected",
"version": "6.0(2)U3(4)"
},
{
"status": "affected",
"version": "6.0(2)U3(5)"
},
{
"status": "affected",
"version": "6.0(2)U3(6)"
},
{
"status": "affected",
"version": "6.0(2)U3(7)"
},
{
"status": "affected",
"version": "6.0(2)U3(8)"
},
{
"status": "affected",
"version": "6.0(2)U3(9)"
},
{
"status": "affected",
"version": "6.0(2)U4(1)"
},
{
"status": "affected",
"version": "6.0(2)U4(2)"
},
{
"status": "affected",
"version": "6.0(2)U4(3)"
},
{
"status": "affected",
"version": "6.0(2)U4(4)"
},
{
"status": "affected",
"version": "6.0(2)U5(1)"
},
{
"status": "affected",
"version": "6.0(2)U5(2)"
},
{
"status": "affected",
"version": "6.0(2)U5(3)"
},
{
"status": "affected",
"version": "6.0(2)U5(4)"
},
{
"status": "affected",
"version": "6.0(2)U6(1)"
},
{
"status": "affected",
"version": "6.0(2)U6(2)"
},
{
"status": "affected",
"version": "6.0(2)U6(3)"
},
{
"status": "affected",
"version": "6.0(2)U6(4)"
},
{
"status": "affected",
"version": "6.0(2)U6(5)"
},
{
"status": "affected",
"version": "6.0(2)U6(6)"
},
{
"status": "affected",
"version": "6.0(2)U6(7)"
},
{
"status": "affected",
"version": "6.0(2)U6(8)"
},
{
"status": "affected",
"version": "6.0(2)U6(1a)"
},
{
"status": "affected",
"version": "6.0(2)U6(2a)"
},
{
"status": "affected",
"version": "6.0(2)U6(3a)"
},
{
"status": "affected",
"version": "6.0(2)U6(4a)"
},
{
"status": "affected",
"version": "6.0(2)U6(5a)"
},
{
"status": "affected",
"version": "6.0(2)U6(5b)"
},
{
"status": "affected",
"version": "6.0(2)U6(5c)"
},
{
"status": "affected",
"version": "6.0(2)U6(9)"
},
{
"status": "affected",
"version": "6.0(2)U6(10)"
},
{
"status": "affected",
"version": "6.2(2)"
},
{
"status": "affected",
"version": "6.2(2a)"
},
{
"status": "affected",
"version": "6.2(6)"
},
{
"status": "affected",
"version": "6.2(6b)"
},
{
"status": "affected",
"version": "6.2(8)"
},
{
"status": "affected",
"version": "6.2(8a)"
},
{
"status": "affected",
"version": "6.2(8b)"
},
{
"status": "affected",
"version": "6.2(10)"
},
{
"status": "affected",
"version": "6.2(12)"
},
{
"status": "affected",
"version": "6.2(18)"
},
{
"status": "affected",
"version": "6.2(16)"
},
{
"status": "affected",
"version": "6.2(14)"
},
{
"status": "affected",
"version": "6.2(6a)"
},
{
"status": "affected",
"version": "6.2(20)"
},
{
"status": "affected",
"version": "6.2(1)"
},
{
"status": "affected",
"version": "6.2(3)"
},
{
"status": "affected",
"version": "6.2(5)"
},
{
"status": "affected",
"version": "6.2(5a)"
},
{
"status": "affected",
"version": "6.2(5b)"
},
{
"status": "affected",
"version": "6.2(7)"
},
{
"status": "affected",
"version": "6.2(9)"
},
{
"status": "affected",
"version": "6.2(9a)"
},
{
"status": "affected",
"version": "6.2(9b)"
},
{
"status": "affected",
"version": "6.2(9c)"
},
{
"status": "affected",
"version": "6.2(11)"
},
{
"status": "affected",
"version": "6.2(11b)"
},
{
"status": "affected",
"version": "6.2(11c)"
},
{
"status": "affected",
"version": "6.2(11d)"
},
{
"status": "affected",
"version": "6.2(11e)"
},
{
"status": "affected",
"version": "6.2(13)"
},
{
"status": "affected",
"version": "6.2(13a)"
},
{
"status": "affected",
"version": "6.2(13b)"
},
{
"status": "affected",
"version": "6.2(15)"
},
{
"status": "affected",
"version": "6.2(17)"
},
{
"status": "affected",
"version": "6.2(19)"
},
{
"status": "affected",
"version": "6.2(21)"
},
{
"status": "affected",
"version": "6.2(23)"
},
{
"status": "affected",
"version": "6.2(20a)"
},
{
"status": "affected",
"version": "6.2(25)"
},
{
"status": "affected",
"version": "6.2(22)"
},
{
"status": "affected",
"version": "6.2(27)"
},
{
"status": "affected",
"version": "6.2(29)"
},
{
"status": "affected",
"version": "6.2(24)"
},
{
"status": "affected",
"version": "6.2(31)"
},
{
"status": "affected",
"version": "6.2(24a)"
},
{
"status": "affected",
"version": "6.2(33)"
},
{
"status": "affected",
"version": "7.0(3)F1(1)"
},
{
"status": "affected",
"version": "7.0(3)F2(1)"
},
{
"status": "affected",
"version": "7.0(3)F2(2)"
},
{
"status": "affected",
"version": "7.0(3)F3(1)"
},
{
"status": "affected",
"version": "7.0(3)F3(2)"
},
{
"status": "affected",
"version": "7.0(3)F3(3)"
},
{
"status": "affected",
"version": "7.0(3)F3(3a)"
},
{
"status": "affected",
"version": "7.0(3)F3(4)"
},
{
"status": "affected",
"version": "7.0(3)F3(3c)"
},
{
"status": "affected",
"version": "7.0(3)F3(5)"
},
{
"status": "affected",
"version": "7.0(3)I2(2a)"
},
{
"status": "affected",
"version": "7.0(3)I2(2b)"
},
{
"status": "affected",
"version": "7.0(3)I2(2c)"
},
{
"status": "affected",
"version": "7.0(3)I2(2d)"
},
{
"status": "affected",
"version": "7.0(3)I2(2e)"
},
{
"status": "affected",
"version": "7.0(3)I2(3)"
},
{
"status": "affected",
"version": "7.0(3)I2(4)"
},
{
"status": "affected",
"version": "7.0(3)I2(5)"
},
{
"status": "affected",
"version": "7.0(3)I2(1)"
},
{
"status": "affected",
"version": "7.0(3)I2(1a)"
},
{
"status": "affected",
"version": "7.0(3)I2(2)"
},
{
"status": "affected",
"version": "7.0(3)I3(1)"
},
{
"status": "affected",
"version": "7.0(3)I4(1)"
},
{
"status": "affected",
"version": "7.0(3)I4(2)"
},
{
"status": "affected",
"version": "7.0(3)I4(3)"
},
{
"status": "affected",
"version": "7.0(3)I4(4)"
},
{
"status": "affected",
"version": "7.0(3)I4(5)"
},
{
"status": "affected",
"version": "7.0(3)I4(6)"
},
{
"status": "affected",
"version": "7.0(3)I4(7)"
},
{
"status": "affected",
"version": "7.0(3)I4(8)"
},
{
"status": "affected",
"version": "7.0(3)I4(8a)"
},
{
"status": "affected",
"version": "7.0(3)I4(8b)"
},
{
"status": "affected",
"version": "7.0(3)I4(8z)"
},
{
"status": "affected",
"version": "7.0(3)I4(9)"
},
{
"status": "affected",
"version": "7.0(3)I5(1)"
},
{
"status": "affected",
"version": "7.0(3)I5(2)"
},
{
"status": "affected",
"version": "7.0(3)I6(1)"
},
{
"status": "affected",
"version": "7.0(3)I6(2)"
},
{
"status": "affected",
"version": "7.0(3)I7(1)"
},
{
"status": "affected",
"version": "7.0(3)I7(2)"
},
{
"status": "affected",
"version": "7.0(3)I7(3)"
},
{
"status": "affected",
"version": "7.0(3)I7(4)"
},
{
"status": "affected",
"version": "7.0(3)I7(5)"
},
{
"status": "affected",
"version": "7.0(3)I7(5a)"
},
{
"status": "affected",
"version": "7.0(3)I7(6)"
},
{
"status": "affected",
"version": "7.0(3)I7(7)"
},
{
"status": "affected",
"version": "7.0(3)I7(8)"
},
{
"status": "affected",
"version": "7.0(3)I7(9)"
},
{
"status": "affected",
"version": "7.0(3)I7(10)"
},
{
"status": "affected",
"version": "7.1(0)N1(1a)"
},
{
"status": "affected",
"version": "7.1(0)N1(1b)"
},
{
"status": "affected",
"version": "7.1(0)N1(1)"
},
{
"status": "affected",
"version": "7.1(1)N1(1)"
},
{
"status": "affected",
"version": "7.1(2)N1(1)"
},
{
"status": "affected",
"version": "7.1(3)N1(1)"
},
{
"status": "affected",
"version": "7.1(3)N1(2)"
},
{
"status": "affected",
"version": "7.1(4)N1(1)"
},
{
"status": "affected",
"version": "7.1(5)N1(1)"
},
{
"status": "affected",
"version": "7.1(5)N1(1b)"
},
{
"status": "affected",
"version": "7.2(0)D1(1)"
},
{
"status": "affected",
"version": "7.2(1)D1(1)"
},
{
"status": "affected",
"version": "7.2(2)D1(2)"
},
{
"status": "affected",
"version": "7.2(2)D1(1)"
},
{
"status": "affected",
"version": "7.3(0)D1(1)"
},
{
"status": "affected",
"version": "7.3(0)DX(1)"
},
{
"status": "affected",
"version": "7.3(0)DY(1)"
},
{
"status": "affected",
"version": "7.3(0)N1(1)"
},
{
"status": "affected",
"version": "7.3(1)D1(1)"
},
{
"status": "affected",
"version": "7.3(1)DY(1)"
},
{
"status": "affected",
"version": "7.3(1)N1(1)"
},
{
"status": "affected",
"version": "7.3(2)D1(1)"
},
{
"status": "affected",
"version": "7.3(2)D1(2)"
},
{
"status": "affected",
"version": "7.3(2)D1(3)"
},
{
"status": "affected",
"version": "7.3(2)D1(3a)"
},
{
"status": "affected",
"version": "7.3(2)N1(1)"
},
{
"status": "affected",
"version": "7.3(3)N1(1)"
},
{
"status": "affected",
"version": "8.0(1)"
},
{
"status": "affected",
"version": "8.1(1)"
},
{
"status": "affected",
"version": "8.1(2)"
},
{
"status": "affected",
"version": "8.1(2a)"
},
{
"status": "affected",
"version": "8.1(1a)"
},
{
"status": "affected",
"version": "8.1(1b)"
},
{
"status": "affected",
"version": "8.2(1)"
},
{
"status": "affected",
"version": "8.2(2)"
},
{
"status": "affected",
"version": "8.2(3)"
},
{
"status": "affected",
"version": "8.2(4)"
},
{
"status": "affected",
"version": "8.2(5)"
},
{
"status": "affected",
"version": "8.2(6)"
},
{
"status": "affected",
"version": "8.2(7)"
},
{
"status": "affected",
"version": "8.2(7a)"
},
{
"status": "affected",
"version": "8.2(8)"
},
{
"status": "affected",
"version": "8.2(9)"
},
{
"status": "affected",
"version": "8.2(10)"
},
{
"status": "affected",
"version": "8.3(1)"
},
{
"status": "affected",
"version": "8.3(2)"
},
{
"status": "affected",
"version": "9.2(1)"
},
{
"status": "affected",
"version": "9.2(2)"
},
{
"status": "affected",
"version": "9.2(2t)"
},
{
"status": "affected",
"version": "9.2(3)"
},
{
"status": "affected",
"version": "9.2(4)"
},
{
"status": "affected",
"version": "9.2(2v)"
},
{
"status": "affected",
"version": "9.2(1a)"
},
{
"status": "affected",
"version": "7.3(4)N1(1)"
},
{
"status": "affected",
"version": "7.3(3)D1(1)"
},
{
"status": "affected",
"version": "7.3(4)D1(1)"
},
{
"status": "affected",
"version": "7.3(5)N1(1)"
},
{
"status": "affected",
"version": "8.4(1)"
},
{
"status": "affected",
"version": "8.4(1a)"
},
{
"status": "affected",
"version": "8.4(2)"
},
{
"status": "affected",
"version": "8.4(2a)"
},
{
"status": "affected",
"version": "8.4(3)"
},
{
"status": "affected",
"version": "8.4(2b)"
},
{
"status": "affected",
"version": "8.4(4)"
},
{
"status": "affected",
"version": "8.4(2c)"
},
{
"status": "affected",
"version": "8.4(4a)"
},
{
"status": "affected",
"version": "8.4(5)"
},
{
"status": "affected",
"version": "8.4(2d)"
},
{
"status": "affected",
"version": "8.4(6)"
},
{
"status": "affected",
"version": "8.4(2e)"
},
{
"status": "affected",
"version": "8.4(6a)"
},
{
"status": "affected",
"version": "8.4(7)"
},
{
"status": "affected",
"version": "8.4(2f)"
},
{
"status": "affected",
"version": "9.3(1)"
},
{
"status": "affected",
"version": "9.3(2)"
},
{
"status": "affected",
"version": "9.3(3)"
},
{
"status": "affected",
"version": "9.3(4)"
},
{
"status": "affected",
"version": "9.3(5)"
},
{
"status": "affected",
"version": "9.3(6)"
},
{
"status": "affected",
"version": "9.3(7)"
},
{
"status": "affected",
"version": "9.3(7a)"
},
{
"status": "affected",
"version": "9.3(8)"
},
{
"status": "affected",
"version": "9.3(9)"
},
{
"status": "affected",
"version": "9.3(10)"
},
{
"status": "affected",
"version": "9.3(11)"
},
{
"status": "affected",
"version": "9.3(2a)"
},
{
"status": "affected",
"version": "7.3(6)N1(1)"
},
{
"status": "affected",
"version": "7.3(5)D1(1)"
},
{
"status": "affected",
"version": "7.3(7)N1(1)"
},
{
"status": "affected",
"version": "7.3(7)N1(1a)"
},
{
"status": "affected",
"version": "7.3(7)N1(1b)"
},
{
"status": "affected",
"version": "7.3(6)D1(1)"
},
{
"status": "affected",
"version": "7.3(8)N1(1)"
},
{
"status": "affected",
"version": "7.3(7)D1(1)"
},
{
"status": "affected",
"version": "7.3(9)N1(1)"
},
{
"status": "affected",
"version": "10.1(1)"
},
{
"status": "affected",
"version": "10.1(2)"
},
{
"status": "affected",
"version": "10.1(2t)"
},
{
"status": "affected",
"version": "8.5(1)"
},
{
"status": "affected",
"version": "7.3(10)N1(1)"
},
{
"status": "affected",
"version": "7.3(8)D1(1)"
},
{
"status": "affected",
"version": "10.2(1)"
},
{
"status": "affected",
"version": "10.2(1q)"
},
{
"status": "affected",
"version": "10.2(2)"
},
{
"status": "affected",
"version": "10.2(3)"
},
{
"status": "affected",
"version": "10.2(3t)"
},
{
"status": "affected",
"version": "10.2(4)"
},
{
"status": "affected",
"version": "10.2(5)"
},
{
"status": "affected",
"version": "10.2(3v)"
},
{
"status": "affected",
"version": "7.3(9)D1(1)"
},
{
"status": "affected",
"version": "7.3(11)N1(1)"
},
{
"status": "affected",
"version": "7.3(12)N1(1)"
},
{
"status": "affected",
"version": "10.3(1)"
},
{
"status": "affected",
"version": "10.3(2)"
},
{
"status": "affected",
"version": "7.3(13)N1(1)"
}
]
},
{
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "3.1(1e)"
},
{
"status": "affected",
"version": "3.1(1g)"
},
{
"status": "affected",
"version": "3.1(1h)"
},
{
"status": "affected",
"version": "3.1(1k)"
},
{
"status": "affected",
"version": "3.1(1l)"
},
{
"status": "affected",
"version": "3.1(2b)"
},
{
"status": "affected",
"version": "3.1(2c)"
},
{
"status": "affected",
"version": "3.1(2e)"
},
{
"status": "affected",
"version": "3.1(2f)"
},
{
"status": "affected",
"version": "3.1(2g)"
},
{
"status": "affected",
"version": "3.1(2h)"
},
{
"status": "affected",
"version": "3.1(3a)"
},
{
"status": "affected",
"version": "3.1(3b)"
},
{
"status": "affected",
"version": "3.1(3c)"
},
{
"status": "affected",
"version": "3.1(3d)"
},
{
"status": "affected",
"version": "3.1(3e)"
},
{
"status": "affected",
"version": "3.1(3f)"
},
{
"status": "affected",
"version": "3.1(3h)"
},
{
"status": "affected",
"version": "3.1(3j)"
},
{
"status": "affected",
"version": "3.1(3k)"
},
{
"status": "affected",
"version": "3.1(2d)"
},
{
"status": "affected",
"version": "3.1(3l)"
},
{
"status": "affected",
"version": "3.2(1d)"
},
{
"status": "affected",
"version": "3.2(2b)"
},
{
"status": "affected",
"version": "3.2(2c)"
},
{
"status": "affected",
"version": "3.2(2d)"
},
{
"status": "affected",
"version": "3.2(2e)"
},
{
"status": "affected",
"version": "3.2(2f)"
},
{
"status": "affected",
"version": "3.2(3a)"
},
{
"status": "affected",
"version": "3.2(3b)"
},
{
"status": "affected",
"version": "3.2(3d)"
},
{
"status": "affected",
"version": "3.2(3e)"
},
{
"status": "affected",
"version": "3.2(3g)"
},
{
"status": "affected",
"version": "3.2(3h)"
},
{
"status": "affected",
"version": "3.2(3i)"
},
{
"status": "affected",
"version": "3.2(3j)"
},
{
"status": "affected",
"version": "3.2(3k)"
},
{
"status": "affected",
"version": "3.2(3l)"
},
{
"status": "affected",
"version": "3.2(3n)"
},
{
"status": "affected",
"version": "3.2(3o)"
},
{
"status": "affected",
"version": "3.2(3p)"
},
{
"status": "affected",
"version": "4.0(1a)"
},
{
"status": "affected",
"version": "4.0(1b)"
},
{
"status": "affected",
"version": "4.0(1c)"
},
{
"status": "affected",
"version": "4.0(1d)"
},
{
"status": "affected",
"version": "4.0(2a)"
},
{
"status": "affected",
"version": "4.0(2b)"
},
{
"status": "affected",
"version": "4.0(2d)"
},
{
"status": "affected",
"version": "4.0(2e)"
},
{
"status": "affected",
"version": "4.0(4b)"
},
{
"status": "affected",
"version": "4.0(4c)"
},
{
"status": "affected",
"version": "4.0(4d)"
},
{
"status": "affected",
"version": "4.0(4e)"
},
{
"status": "affected",
"version": "4.0(4f)"
},
{
"status": "affected",
"version": "4.0(4g)"
},
{
"status": "affected",
"version": "4.0(4h)"
},
{
"status": "affected",
"version": "4.0(4a)"
},
{
"status": "affected",
"version": "4.0(4i)"
},
{
"status": "affected",
"version": "4.0(4k)"
},
{
"status": "affected",
"version": "4.0(4l)"
},
{
"status": "affected",
"version": "4.0(4m)"
},
{
"status": "affected",
"version": "4.0(4n)"
},
{
"status": "affected",
"version": "4.0(4o)"
},
{
"status": "affected",
"version": "4.1(1a)"
},
{
"status": "affected",
"version": "4.1(1b)"
},
{
"status": "affected",
"version": "4.1(1c)"
},
{
"status": "affected",
"version": "4.1(2a)"
},
{
"status": "affected",
"version": "4.1(1d)"
},
{
"status": "affected",
"version": "4.1(1e)"
},
{
"status": "affected",
"version": "4.1(2b)"
},
{
"status": "affected",
"version": "4.1(3a)"
},
{
"status": "affected",
"version": "4.1(3b)"
},
{
"status": "affected",
"version": "4.1(2c)"
},
{
"status": "affected",
"version": "4.1(3d)"
},
{
"status": "affected",
"version": "4.1(3c)"
},
{
"status": "affected",
"version": "4.1(3e)"
},
{
"status": "affected",
"version": "4.1(3f)"
},
{
"status": "affected",
"version": "4.1(3h)"
},
{
"status": "affected",
"version": "4.1(3i)"
},
{
"status": "affected",
"version": "4.1(3j)"
},
{
"status": "affected",
"version": "4.1(3k)"
},
{
"status": "affected",
"version": "4.1(3l)"
},
{
"status": "affected",
"version": "4.2(1d)"
},
{
"status": "affected",
"version": "4.2(1c)"
},
{
"status": "affected",
"version": "4.2(1f)"
},
{
"status": "affected",
"version": "4.2(1i)"
},
{
"status": "affected",
"version": "4.2(1k)"
},
{
"status": "affected",
"version": "4.2(1l)"
},
{
"status": "affected",
"version": "4.2(1m)"
},
{
"status": "affected",
"version": "4.2(2a)"
},
{
"status": "affected",
"version": "4.2(2c)"
},
{
"status": "affected",
"version": "4.2(1n)"
},
{
"status": "affected",
"version": "4.2(2d)"
},
{
"status": "affected",
"version": "4.2(3b)"
},
{
"status": "affected",
"version": "4.2(2e)"
},
{
"status": "affected",
"version": "4.2(3d)"
},
{
"status": "affected",
"version": "4.2(3e)"
},
{
"status": "affected",
"version": "4.2(3g)"
},
{
"status": "affected",
"version": "4.2(3h)"
},
{
"status": "affected",
"version": "4.2(3i)"
}
]
},
{
"product": "Cisco Firepower Extensible Operating System (FXOS)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "2.2.1.63"
},
{
"status": "affected",
"version": "2.2.1.66"
},
{
"status": "affected",
"version": "2.2.1.70"
},
{
"status": "affected",
"version": "2.2.2.17"
},
{
"status": "affected",
"version": "2.2.2.19"
},
{
"status": "affected",
"version": "2.2.2.24"
},
{
"status": "affected",
"version": "2.2.2.26"
},
{
"status": "affected",
"version": "2.2.2.28"
},
{
"status": "affected",
"version": "2.2.2.54"
},
{
"status": "affected",
"version": "2.2.2.60"
},
{
"status": "affected",
"version": "2.2.2.71"
},
{
"status": "affected",
"version": "2.2.2.83"
},
{
"status": "affected",
"version": "2.2.2.86"
},
{
"status": "affected",
"version": "2.2.2.91"
},
{
"status": "affected",
"version": "2.2.2.97"
},
{
"status": "affected",
"version": "2.2.2.101"
},
{
"status": "affected",
"version": "2.2.2.137"
},
{
"status": "affected",
"version": "2.2.2.148"
},
{
"status": "affected",
"version": "2.2.2.149"
},
{
"status": "affected",
"version": "2.3.1.99"
},
{
"status": "affected",
"version": "2.3.1.93"
},
{
"status": "affected",
"version": "2.3.1.91"
},
{
"status": "affected",
"version": "2.3.1.88"
},
{
"status": "affected",
"version": "2.3.1.75"
},
{
"status": "affected",
"version": "2.3.1.73"
},
{
"status": "affected",
"version": "2.3.1.66"
},
{
"status": "affected",
"version": "2.3.1.58"
},
{
"status": "affected",
"version": "2.3.1.130"
},
{
"status": "affected",
"version": "2.3.1.111"
},
{
"status": "affected",
"version": "2.3.1.110"
},
{
"status": "affected",
"version": "2.3.1.144"
},
{
"status": "affected",
"version": "2.3.1.145"
},
{
"status": "affected",
"version": "2.3.1.155"
},
{
"status": "affected",
"version": "2.3.1.166"
},
{
"status": "affected",
"version": "2.3.1.173"
},
{
"status": "affected",
"version": "2.3.1.179"
},
{
"status": "affected",
"version": "2.3.1.180"
},
{
"status": "affected",
"version": "2.3.1.56"
},
{
"status": "affected",
"version": "2.3.1.190"
},
{
"status": "affected",
"version": "2.3.1.215"
},
{
"status": "affected",
"version": "2.3.1.216"
},
{
"status": "affected",
"version": "2.3.1.219"
},
{
"status": "affected",
"version": "2.3.1.230"
},
{
"status": "affected",
"version": "2.6.1.131"
},
{
"status": "affected",
"version": "2.6.1.157"
},
{
"status": "affected",
"version": "2.6.1.166"
},
{
"status": "affected",
"version": "2.6.1.169"
},
{
"status": "affected",
"version": "2.6.1.174"
},
{
"status": "affected",
"version": "2.6.1.187"
},
{
"status": "affected",
"version": "2.6.1.192"
},
{
"status": "affected",
"version": "2.6.1.204"
},
{
"status": "affected",
"version": "2.6.1.214"
},
{
"status": "affected",
"version": "2.6.1.224"
},
{
"status": "affected",
"version": "2.6.1.229"
},
{
"status": "affected",
"version": "2.6.1.230"
},
{
"status": "affected",
"version": "2.6.1.238"
},
{
"status": "affected",
"version": "2.6.1.239"
},
{
"status": "affected",
"version": "2.6.1.254"
},
{
"status": "affected",
"version": "2.6.1.259"
},
{
"status": "affected",
"version": "2.6.1.264"
},
{
"status": "affected",
"version": "2.6.1.265"
},
{
"status": "affected",
"version": "2.8.1.105"
},
{
"status": "affected",
"version": "2.8.1.125"
},
{
"status": "affected",
"version": "2.8.1.139"
},
{
"status": "affected",
"version": "2.8.1.143"
},
{
"status": "affected",
"version": "2.8.1.152"
},
{
"status": "affected",
"version": "2.8.1.162"
},
{
"status": "affected",
"version": "2.8.1.164"
},
{
"status": "affected",
"version": "2.8.1.172"
},
{
"status": "affected",
"version": "2.8.1.186"
},
{
"status": "affected",
"version": "2.8.1.190"
},
{
"status": "affected",
"version": "2.8.1.198"
},
{
"status": "affected",
"version": "2.9.1.131"
},
{
"status": "affected",
"version": "2.9.1.135"
},
{
"status": "affected",
"version": "2.9.1.143"
},
{
"status": "affected",
"version": "2.9.1.150"
},
{
"status": "affected",
"version": "2.9.1.158"
},
{
"status": "affected",
"version": "2.10.1.159"
},
{
"status": "affected",
"version": "2.10.1.166"
},
{
"status": "affected",
"version": "2.10.1.179"
},
{
"status": "affected",
"version": "2.10.1.207"
},
{
"status": "affected",
"version": "2.10.1.234"
},
{
"status": "affected",
"version": "2.10.1.245"
},
{
"status": "affected",
"version": "2.10.1.271"
},
{
"status": "affected",
"version": "2.11.1.154"
},
{
"status": "affected",
"version": "2.11.1.182"
},
{
"status": "affected",
"version": "2.11.1.200"
},
{
"status": "affected",
"version": "2.11.1.205"
},
{
"status": "affected",
"version": "2.12.0.31"
},
{
"status": "affected",
"version": "2.12.0.432"
},
{
"status": "affected",
"version": "2.12.0.450"
},
{
"status": "affected",
"version": "2.12.0.467"
},
{
"status": "affected",
"version": "2.12.0.498"
},
{
"status": "affected",
"version": "2.12.1.29"
},
{
"status": "affected",
"version": "2.12.1.48"
},
{
"status": "affected",
"version": "2.13.0.198"
},
{
"status": "affected",
"version": "2.13.0.212"
},
{
"status": "affected",
"version": "2.13.0.243"
},
{
"status": "affected",
"version": "2.14.1.131"
}
]
},
{
"product": "Cisco NX-OS System Software in ACI Mode",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "12.0(1m)"
},
{
"status": "affected",
"version": "12.0(2g)"
},
{
"status": "affected",
"version": "12.0(1n)"
},
{
"status": "affected",
"version": "12.0(1o)"
},
{
"status": "affected",
"version": "12.0(1p)"
},
{
"status": "affected",
"version": "12.0(1q)"
},
{
"status": "affected",
"version": "12.0(2h)"
},
{
"status": "affected",
"version": "12.0(2l)"
},
{
"status": "affected",
"version": "12.0(2m)"
},
{
"status": "affected",
"version": "12.0(2n)"
},
{
"status": "affected",
"version": "12.0(2o)"
},
{
"status": "affected",
"version": "12.0(2f)"
},
{
"status": "affected",
"version": "12.0(1r)"
},
{
"status": "affected",
"version": "12.1(1h)"
},
{
"status": "affected",
"version": "12.1(2e)"
},
{
"status": "affected",
"version": "12.1(3g)"
},
{
"status": "affected",
"version": "12.1(4a)"
},
{
"status": "affected",
"version": "12.1(1i)"
},
{
"status": "affected",
"version": "12.1(2g)"
},
{
"status": "affected",
"version": "12.1(2k)"
},
{
"status": "affected",
"version": "12.1(3h)"
},
{
"status": "affected",
"version": "12.1(3j)"
},
{
"status": "affected",
"version": "12.2(1n)"
},
{
"status": "affected",
"version": "12.2(2e)"
},
{
"status": "affected",
"version": "12.2(3j)"
},
{
"status": "affected",
"version": "12.2(4f)"
},
{
"status": "affected",
"version": "12.2(4p)"
},
{
"status": "affected",
"version": "12.2(3p)"
},
{
"status": "affected",
"version": "12.2(3r)"
},
{
"status": "affected",
"version": "12.2(3s)"
},
{
"status": "affected",
"version": "12.2(3t)"
},
{
"status": "affected",
"version": "12.2(2f)"
},
{
"status": "affected",
"version": "12.2(2i)"
},
{
"status": "affected",
"version": "12.2(2j)"
},
{
"status": "affected",
"version": "12.2(2k)"
},
{
"status": "affected",
"version": "12.2(2q)"
},
{
"status": "affected",
"version": "12.2(1o)"
},
{
"status": "affected",
"version": "12.2(4q)"
},
{
"status": "affected",
"version": "12.2(4r)"
},
{
"status": "affected",
"version": "12.3(1e)"
},
{
"status": "affected",
"version": "12.3(1f)"
},
{
"status": "affected",
"version": "12.3(1i)"
},
{
"status": "affected",
"version": "12.3(1l)"
},
{
"status": "affected",
"version": "12.3(1o)"
},
{
"status": "affected",
"version": "12.3(1p)"
},
{
"status": "affected",
"version": "13.0(1k)"
},
{
"status": "affected",
"version": "13.0(2h)"
},
{
"status": "affected",
"version": "13.0(2k)"
},
{
"status": "affected",
"version": "13.0(2n)"
},
{
"status": "affected",
"version": "13.1(1i)"
},
{
"status": "affected",
"version": "13.1(2m)"
},
{
"status": "affected",
"version": "13.1(2o)"
},
{
"status": "affected",
"version": "13.1(2p)"
},
{
"status": "affected",
"version": "13.1(2q)"
},
{
"status": "affected",
"version": "13.1(2s)"
},
{
"status": "affected",
"version": "13.1(2t)"
},
{
"status": "affected",
"version": "13.1(2u)"
},
{
"status": "affected",
"version": "13.1(2v)"
},
{
"status": "affected",
"version": "13.2(1l)"
},
{
"status": "affected",
"version": "13.2(1m)"
},
{
"status": "affected",
"version": "13.2(2l)"
},
{
"status": "affected",
"version": "13.2(2o)"
},
{
"status": "affected",
"version": "13.2(3i)"
},
{
"status": "affected",
"version": "13.2(3n)"
},
{
"status": "affected",
"version": "13.2(3o)"
},
{
"status": "affected",
"version": "13.2(3r)"
},
{
"status": "affected",
"version": "13.2(4d)"
},
{
"status": "affected",
"version": "13.2(4e)"
},
{
"status": "affected",
"version": "13.2(3s)"
},
{
"status": "affected",
"version": "13.2(5d)"
},
{
"status": "affected",
"version": "13.2(5e)"
},
{
"status": "affected",
"version": "13.2(5f)"
},
{
"status": "affected",
"version": "13.2(6i)"
},
{
"status": "affected",
"version": "13.2(7f)"
},
{
"status": "affected",
"version": "13.2(7k)"
},
{
"status": "affected",
"version": "13.2(9b)"
},
{
"status": "affected",
"version": "13.2(9f)"
},
{
"status": "affected",
"version": "13.2(9h)"
},
{
"status": "affected",
"version": "13.2(10e)"
},
{
"status": "affected",
"version": "13.2(10f)"
},
{
"status": "affected",
"version": "13.2(10g)"
},
{
"status": "affected",
"version": "14.0(1h)"
},
{
"status": "affected",
"version": "14.0(2c)"
},
{
"status": "affected",
"version": "14.0(3d)"
},
{
"status": "affected",
"version": "14.0(3c)"
},
{
"status": "affected",
"version": "14.1(1i)"
},
{
"status": "affected",
"version": "14.1(1j)"
},
{
"status": "affected",
"version": "14.1(1k)"
},
{
"status": "affected",
"version": "14.1(1l)"
},
{
"status": "affected",
"version": "14.1(2g)"
},
{
"status": "affected",
"version": "14.1(2m)"
},
{
"status": "affected",
"version": "14.1(2o)"
},
{
"status": "affected",
"version": "14.1(2s)"
},
{
"status": "affected",
"version": "14.1(2u)"
},
{
"status": "affected",
"version": "14.1(2w)"
},
{
"status": "affected",
"version": "14.1(2x)"
},
{
"status": "affected",
"version": "14.2(1i)"
},
{
"status": "affected",
"version": "14.2(1j)"
},
{
"status": "affected",
"version": "14.2(1l)"
},
{
"status": "affected",
"version": "14.2(2e)"
},
{
"status": "affected",
"version": "14.2(2f)"
},
{
"status": "affected",
"version": "14.2(2g)"
},
{
"status": "affected",
"version": "14.2(3j)"
},
{
"status": "affected",
"version": "14.2(3l)"
},
{
"status": "affected",
"version": "14.2(3n)"
},
{
"status": "affected",
"version": "14.2(3q)"
},
{
"status": "affected",
"version": "14.2(4i)"
},
{
"status": "affected",
"version": "14.2(4k)"
},
{
"status": "affected",
"version": "14.2(4o)"
},
{
"status": "affected",
"version": "14.2(4p)"
},
{
"status": "affected",
"version": "14.2(5k)"
},
{
"status": "affected",
"version": "14.2(5l)"
},
{
"status": "affected",
"version": "14.2(5n)"
},
{
"status": "affected",
"version": "14.2(6d)"
},
{
"status": "affected",
"version": "14.2(6g)"
},
{
"status": "affected",
"version": "14.2(6h)"
},
{
"status": "affected",
"version": "14.2(6l)"
},
{
"status": "affected",
"version": "14.2(7f)"
},
{
"status": "affected",
"version": "14.2(7l)"
},
{
"status": "affected",
"version": "14.2(6o)"
},
{
"status": "affected",
"version": "14.2(7q)"
},
{
"status": "affected",
"version": "14.2(7r)"
},
{
"status": "affected",
"version": "14.2(7s)"
},
{
"status": "affected",
"version": "14.2(7t)"
},
{
"status": "affected",
"version": "14.2(7u)"
},
{
"status": "affected",
"version": "14.2(7v)"
},
{
"status": "affected",
"version": "14.2(7w)"
},
{
"status": "affected",
"version": "15.0(1k)"
},
{
"status": "affected",
"version": "15.0(1l)"
},
{
"status": "affected",
"version": "15.0(2e)"
},
{
"status": "affected",
"version": "15.0(2h)"
},
{
"status": "affected",
"version": "15.1(1h)"
},
{
"status": "affected",
"version": "15.1(2e)"
},
{
"status": "affected",
"version": "15.1(3e)"
},
{
"status": "affected",
"version": "15.1(4c)"
},
{
"status": "affected",
"version": "15.2(1g)"
},
{
"status": "affected",
"version": "15.2(2e)"
},
{
"status": "affected",
"version": "15.2(2f)"
},
{
"status": "affected",
"version": "15.2(2g)"
},
{
"status": "affected",
"version": "15.2(2h)"
},
{
"status": "affected",
"version": "15.2(3e)"
},
{
"status": "affected",
"version": "15.2(3f)"
},
{
"status": "affected",
"version": "15.2(3g)"
},
{
"status": "affected",
"version": "15.2(4d)"
},
{
"status": "affected",
"version": "15.2(4e)"
},
{
"status": "affected",
"version": "15.2(5c)"
},
{
"status": "affected",
"version": "15.2(5d)"
},
{
"status": "affected",
"version": "15.2(5e)"
},
{
"status": "affected",
"version": "15.2(4f)"
},
{
"status": "affected",
"version": "15.2(6e)"
},
{
"status": "affected",
"version": "15.2(6g)"
},
{
"status": "affected",
"version": "15.2(7f)"
},
{
"status": "affected",
"version": "15.2(7g)"
},
{
"status": "affected",
"version": "15.2(8d)"
},
{
"status": "affected",
"version": "15.2(8e)"
},
{
"status": "affected",
"version": "15.2(8f)"
},
{
"status": "affected",
"version": "15.2(8g)"
},
{
"status": "affected",
"version": "16.0(1g)"
},
{
"status": "affected",
"version": "16.0(1j)"
},
{
"status": "affected",
"version": "16.0(2h)"
},
{
"status": "affected",
"version": "16.0(2j)"
},
{
"status": "affected",
"version": "16.0(3d)"
},
{
"status": "affected",
"version": "16.0(3e)"
},
{
"status": "affected",
"version": "15.3(1d)"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device.\r\n\r Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol)."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-805",
"description": "Buffer Access with Incorrect Length Value",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-02-28T16:16:56.717Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-nxos-lldp-dos-z7PncTgt",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-lldp-dos-z7PncTgt"
}
],
"source": {
"advisory": "cisco-sa-nxos-lldp-dos-z7PncTgt",
"defects": [
"CSCwf67412",
"CSCwf67468",
"CSCwi31871",
"CSCwe86457",
"CSCwf67408",
"CSCwf67409",
"CSCwf67411",
"CSCwi29934"
],
"discovery": "INTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20294",
"datePublished": "2024-02-28T16:16:56.717Z",
"dateReserved": "2023-11-08T15:08:07.629Z",
"dateUpdated": "2024-08-01T21:59:41.160Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-44228 (GCVE-0-2021-44228)
Vulnerability from cvelistv5 – Published: 2021-12-10 00:00 – Updated: 2025-10-21 23:25
VLAI?
Summary
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
Severity ?
No CVSS data available.
CWE
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Apache Software Foundation | Apache Log4j2 |
Affected:
2.0-beta9 , < log4j-core*
(custom)
|
Credits
This issue was discovered by Chen Zhaojun of Alibaba Cloud Security Team.
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T04:17:24.696Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://logging.apache.org/log4j/2.x/security.html"
},
{
"name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
},
{
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
},
{
"name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
},
{
"name": "DSA-5020",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.debian.org/security/2021/dsa-5020"
},
{
"name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
},
{
"name": "FEDORA-2021-f0f501d01f",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
},
{
"name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
},
{
"name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
},
{
"name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
},
{
"name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
},
{
"name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "VU#930724",
"tags": [
"third-party-advisory",
"x_transferred"
],
"url": "https://www.kb.cert.org/vuls/id/930724"
},
{
"tags": [
"x_transferred"
],
"url": "https://twitter.com/kurtseifried/status/1469345530182455296"
},
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
},
{
"name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
},
{
"name": "FEDORA-2021-66d6c484f3",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
},
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
},
{
"name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2022/Mar/23"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/cisagov/log4j-affected-db"
},
{
"tags": [
"x_transferred"
],
"url": "https://support.apple.com/kb/HT213189"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
},
{
"name": "20220721 Open-Xchange Security Advisory 2022-07-21",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2022/Jul/11"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
},
{
"name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2022/Dec/2"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 10,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2021-44228",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-04T14:25:34.416117Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2021-12-10",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44228"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:25:23.121Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44228"
}
],
"timeline": [
{
"lang": "en",
"time": "2021-12-10T00:00:00+00:00",
"value": "CVE-2021-44228 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Apache Log4j2",
"vendor": "Apache Software Foundation",
"versions": [
{
"changes": [
{
"at": "2.3.1",
"status": "unaffected"
},
{
"at": "2.4",
"status": "affected"
},
{
"at": "2.12.2",
"status": "unaffected"
},
{
"at": "2.13.0",
"status": "affected"
},
{
"at": "2.15.0",
"status": "unaffected"
}
],
"lessThan": "log4j-core*",
"status": "affected",
"version": "2.0-beta9",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "This issue was discovered by Chen Zhaojun of Alibaba Cloud Security Team."
}
],
"descriptions": [
{
"lang": "en",
"value": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects."
}
],
"metrics": [
{
"other": {
"content": {
"other": "critical"
},
"type": "unknown"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "CWE-502 Deserialization of Untrusted Data",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-400",
"description": "CWE-400 Uncontrolled Resource Consumption",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20 Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-04-03T00:00:00.000Z",
"orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"shortName": "apache"
},
"references": [
{
"url": "https://logging.apache.org/log4j/2.x/security.html"
},
{
"name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
},
{
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
},
{
"name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
},
{
"url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
},
{
"url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
},
{
"url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
},
{
"name": "DSA-5020",
"tags": [
"vendor-advisory"
],
"url": "https://www.debian.org/security/2021/dsa-5020"
},
{
"name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update",
"tags": [
"mailing-list"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
},
{
"name": "FEDORA-2021-f0f501d01f",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
},
{
"name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2",
"tags": [
"vendor-advisory"
],
"url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
},
{
"name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
},
{
"name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
},
{
"name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
},
{
"name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "VU#930724",
"tags": [
"third-party-advisory"
],
"url": "https://www.kb.cert.org/vuls/id/930724"
},
{
"url": "https://twitter.com/kurtseifried/status/1469345530182455296"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
},
{
"url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
},
{
"url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
},
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
},
{
"name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
},
{
"url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
},
{
"url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
},
{
"url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
},
{
"url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
},
{
"url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
},
{
"name": "FEDORA-2021-66d6c484f3",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
},
{
"url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
},
{
"url": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
},
{
"url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
},
{
"url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
},
{
"url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
},
{
"name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3",
"tags": [
"mailing-list"
],
"url": "http://seclists.org/fulldisclosure/2022/Mar/23"
},
{
"url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
},
{
"url": "https://github.com/cisagov/log4j-affected-db"
},
{
"url": "https://support.apple.com/kb/HT213189"
},
{
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
},
{
"url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
},
{
"name": "20220721 Open-Xchange Security Advisory 2022-07-21",
"tags": [
"mailing-list"
],
"url": "http://seclists.org/fulldisclosure/2022/Jul/11"
},
{
"url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
},
{
"url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
},
{
"name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation",
"tags": [
"mailing-list"
],
"url": "http://seclists.org/fulldisclosure/2022/Dec/2"
},
{
"url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"x_generator": {
"engine": "Vulnogram 0.0.9"
}
}
},
"cveMetadata": {
"assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"assignerShortName": "apache",
"cveId": "CVE-2021-44228",
"datePublished": "2021-12-10T00:00:00.000Z",
"dateReserved": "2021-11-26T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:25:23.121Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-34736 (GCVE-0-2021-34736)
Vulnerability from cvelistv5 – Published: 2021-10-21 02:50 – Updated: 2024-11-07 21:46
VLAI?
Summary
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition.
Severity ?
5.3 (Medium)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Unified Computing System (Managed) |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T00:19:48.111Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20211020 Cisco Integrated Management Controller GUI Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-gui-dos-TZjrFyZh"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-34736",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T21:44:36.610487Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T21:46:33.524Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-10-20T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-10-21T02:50:50",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20211020 Cisco Integrated Management Controller GUI Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-gui-dos-TZjrFyZh"
}
],
"source": {
"advisory": "cisco-sa-imc-gui-dos-TZjrFyZh",
"defect": [
[
"CSCvy91321"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco Integrated Management Controller GUI Denial of Service Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-10-20T16:00:00",
"ID": "CVE-2021-34736",
"STATE": "PUBLIC",
"TITLE": "Cisco Integrated Management Controller GUI Denial of Service Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco Unified Computing System (Managed)",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "5.3",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20211020 Cisco Integrated Management Controller GUI Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-gui-dos-TZjrFyZh"
}
]
},
"source": {
"advisory": "cisco-sa-imc-gui-dos-TZjrFyZh",
"defect": [
[
"CSCvy91321"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-34736",
"datePublished": "2021-10-21T02:50:50.138911Z",
"dateReserved": "2021-06-15T00:00:00",
"dateUpdated": "2024-11-07T21:46:33.524Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-1592 (GCVE-0-2021-1592)
Vulnerability from cvelistv5 – Published: 2021-08-25 19:11 – Updated: 2024-11-07 22:01
VLAI?
Summary
A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device.
Severity ?
4.3 (Medium)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Unified Computing System (Managed) |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T16:18:10.401Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20210825 Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-1592",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T21:40:52.968373Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T22:01:59.836Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-08-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-664",
"description": "CWE-664",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-08-25T19:11:30",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20210825 Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy"
}
],
"source": {
"advisory": "cisco-sa-ucs-ssh-dos-MgvmyrQy",
"defect": [
[
"CSCvw33513"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-08-25T16:00:00",
"ID": "CVE-2021-1592",
"STATE": "PUBLIC",
"TITLE": "Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco Unified Computing System (Managed)",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "4.3",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-664"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20210825 Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy"
}
]
},
"source": {
"advisory": "cisco-sa-ucs-ssh-dos-MgvmyrQy",
"defect": [
[
"CSCvw33513"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-1592",
"datePublished": "2021-08-25T19:11:30.199701Z",
"dateReserved": "2020-11-13T00:00:00",
"dateUpdated": "2024-11-07T22:01:59.836Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-1590 (GCVE-0-2021-1590)
Vulnerability from cvelistv5 – Published: 2021-08-25 19:11 – Updated: 2024-11-07 22:02
VLAI?
Summary
A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device.
Severity ?
5.3 (Medium)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco NX-OS Software |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T16:18:10.362Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20210825 Cisco NX-OS Software system login block-for Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-1590",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T21:54:24.586511Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T22:02:13.143Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco NX-OS Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-08-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-08-25T19:11:18",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20210825 Cisco NX-OS Software system login block-for Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu"
}
],
"source": {
"advisory": "cisco-sa-nxos-login-blockfor-RwjGVEcu",
"defect": [
[
"CSCuz49095",
"CSCvw45963",
"CSCvx74585"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco NX-OS Software system login block-for Denial of Service Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-08-25T16:00:00",
"ID": "CVE-2021-1590",
"STATE": "PUBLIC",
"TITLE": "Cisco NX-OS Software system login block-for Denial of Service Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco NX-OS Software",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "5.3",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-787"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20210825 Cisco NX-OS Software system login block-for Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu"
}
]
},
"source": {
"advisory": "cisco-sa-nxos-login-blockfor-RwjGVEcu",
"defect": [
[
"CSCuz49095",
"CSCvw45963",
"CSCvx74585"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-1590",
"datePublished": "2021-08-25T19:11:18.814603Z",
"dateReserved": "2020-11-13T00:00:00",
"dateUpdated": "2024-11-07T22:02:13.143Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-1387 (GCVE-0-2021-1387)
Vulnerability from cvelistv5 – Published: 2021-02-24 19:30 – Updated: 2024-11-08 23:37
VLAI?
Summary
A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory.
Severity ?
8.6 (High)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco NX-OS Software |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T16:11:16.899Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20210224 Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipv6-netstack-edXPGV7K"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-1387",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T20:03:50.276109Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-08T23:37:33.797Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco NX-OS Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-02-24T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-401",
"description": "CWE-401",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-02-24T19:30:55",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20210224 Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipv6-netstack-edXPGV7K"
}
],
"source": {
"advisory": "cisco-sa-nxos-ipv6-netstack-edXPGV7K",
"defect": [
[
"CSCvu11961",
"CSCvu77380"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-02-24T16:00:00",
"ID": "CVE-2021-1387",
"STATE": "PUBLIC",
"TITLE": "Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco NX-OS Software",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "8.6",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-401"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20210224 Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipv6-netstack-edXPGV7K"
}
]
},
"source": {
"advisory": "cisco-sa-nxos-ipv6-netstack-edXPGV7K",
"defect": [
[
"CSCvu11961",
"CSCvu77380"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-1387",
"datePublished": "2021-02-24T19:30:55.602269Z",
"dateReserved": "2020-11-13T00:00:00",
"dateUpdated": "2024-11-08T23:37:33.797Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-1368 (GCVE-0-2021-1368)
Vulnerability from cvelistv5 – Published: 2021-02-24 19:30 – Updated: 2024-11-08 23:37
VLAI?
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability.
Severity ?
8.8 (High)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco NX-OS Software |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T16:11:16.857Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20210224 Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-1368",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T20:20:53.434491Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-08T23:37:56.190Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco NX-OS Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-02-24T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-02-24T19:30:49",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20210224 Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35"
}
],
"source": {
"advisory": "cisco-sa-nxos-udld-rce-xetH6w35",
"defect": [
[
"CSCvv78238",
"CSCvv96088",
"CSCvv96090",
"CSCvv96092",
"CSCvv96107",
"CSCvw38964",
"CSCvw38981",
"CSCvw38982",
"CSCvw38983",
"CSCvw38984",
"CSCvw38995",
"CSCvw45654"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-02-24T16:00:00",
"ID": "CVE-2021-1368",
"STATE": "PUBLIC",
"TITLE": "Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco NX-OS Software",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "8.8",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-787"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20210224 Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35"
}
]
},
"source": {
"advisory": "cisco-sa-nxos-udld-rce-xetH6w35",
"defect": [
[
"CSCvv78238",
"CSCvv96088",
"CSCvv96090",
"CSCvv96092",
"CSCvv96107",
"CSCvw38964",
"CSCvw38981",
"CSCvw38982",
"CSCvw38983",
"CSCvw38984",
"CSCvw38995",
"CSCvw45654"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-1368",
"datePublished": "2021-02-24T19:30:49.775173Z",
"dateReserved": "2020-11-13T00:00:00",
"dateUpdated": "2024-11-08T23:37:56.190Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2019-1736 (GCVE-0-2019-1736)
Vulnerability from cvelistv5 – Published: 2020-09-23 00:26 – Updated: 2024-11-13 18:05
VLAI?
Summary
A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.
Severity ?
6.2 (Medium)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Identity Services Engine Software |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T18:28:42.301Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20200219 Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2019-1736",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-13T17:18:03.065097Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-13T18:05:16.337Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco Identity Services Engine Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2020-02-19T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-347",
"description": "CWE-347",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-09-23T00:26:09",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20200219 Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass"
}
],
"source": {
"advisory": "cisco-sa-20200219-ucs-boot-bypass",
"defect": [
[
"CSCvn09490",
"CSCvq27796",
"CSCvq27803"
]
],
"discovery": "INTERNAL"
},
"title": "Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2020-02-19T16:00:00",
"ID": "CVE-2019-1736",
"STATE": "PUBLIC",
"TITLE": "Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco Identity Services Engine Software",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "6.2",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-347"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20200219 Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass"
}
]
},
"source": {
"advisory": "cisco-sa-20200219-ucs-boot-bypass",
"defect": [
[
"CSCvn09490",
"CSCvq27796",
"CSCvq27803"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2019-1736",
"datePublished": "2020-09-23T00:26:09.923718Z",
"dateReserved": "2018-12-06T00:00:00",
"dateUpdated": "2024-11-13T18:05:16.337Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-26062 (GCVE-0-2020-26062)
Vulnerability from nvd – Published: 2024-11-18 16:06 – Updated: 2024-11-18 18:46
VLAI?
Summary
A vulnerability in Cisco Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application.
The vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks.There are no workarounds that address this vulnerability.
Severity ?
CWE
- CWE-203 - Observable Discrepancy
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Unified Computing System (Managed) |
Affected:
4.0(1a)
Affected: 3.2(3n) Affected: 4.1(1a) Affected: 4.1(1b) Affected: 4.0(4h) Affected: 4.1(1c) Affected: 3.2(3k) Affected: 3.2(2c) Affected: 4.0(4e) Affected: 4.0(4g) Affected: 3.2(3i) Affected: 4.0(2e) Affected: 3.2(3g) Affected: 4.0(4a) Affected: 4.0(2d) Affected: 3.2(2d) Affected: 4.0(1b) Affected: 4.0(4f) Affected: 3.2(3h) Affected: 3.2(2f) Affected: 4.0(4c) Affected: 3.2(3a) Affected: 4.0(1c) Affected: 3.2(3d) Affected: 3.2(2b) Affected: 4.0(4b) Affected: 3.2(2e) Affected: 4.0(2b) Affected: 4.0(4d) Affected: 3.2(1d) Affected: 3.2(3e) Affected: 3.2(3l) Affected: 3.2(3b) Affected: 4.0(2a) Affected: 3.2(3j) Affected: 4.0(1d) Affected: 3.2(3o) Affected: 4.0(4i) Affected: 4.1(1d) Affected: 4.1(2a) Affected: 4.1(1e) Affected: 3.2(3p) |
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3n\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4h\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3k\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4g\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3i\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(2e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3g\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(2d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4f\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3h\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2f\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(2e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3l\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3j\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3o\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(4i\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.1\\(1e\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:3.2\\(3p\\):*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "unified_computing_system",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.0\\(1a\\)"
},
{
"status": "affected",
"version": "3.2\\(3n\\)"
},
{
"status": "affected",
"version": "4.1\\(1a\\)"
},
{
"status": "affected",
"version": "4.1\\(1b\\)"
},
{
"status": "affected",
"version": "4.0\\(4h\\)"
},
{
"status": "affected",
"version": "4.1\\(1c\\)"
},
{
"status": "affected",
"version": "3.2\\(3k\\)"
},
{
"status": "affected",
"version": "3.2\\(2c\\)"
},
{
"status": "affected",
"version": "4.0\\(4e\\)"
},
{
"status": "affected",
"version": "4.0\\(4g\\)"
},
{
"status": "affected",
"version": "3.2\\(3i\\)"
},
{
"status": "affected",
"version": "4.0\\(2e\\)"
},
{
"status": "affected",
"version": "3.2\\(3g\\)"
},
{
"status": "affected",
"version": "4.0\\(4a\\)"
},
{
"status": "affected",
"version": "4.0\\(2d\\)"
},
{
"status": "affected",
"version": "3.2\\(2d\\)"
},
{
"status": "affected",
"version": "4.0\\(1b\\)"
},
{
"status": "affected",
"version": "4.0\\(4f\\)"
},
{
"status": "affected",
"version": "3.2\\(3h\\)"
},
{
"status": "affected",
"version": "3.2\\(2f\\)"
},
{
"status": "affected",
"version": "4.0\\(4c\\)"
},
{
"status": "affected",
"version": "3.2\\(3a\\)"
},
{
"status": "affected",
"version": "4.0\\(1c\\)"
},
{
"status": "affected",
"version": "3.2\\(3d\\)"
},
{
"status": "affected",
"version": "3.2\\(2b\\)"
},
{
"status": "affected",
"version": "4.0\\(4b\\)"
},
{
"status": "affected",
"version": "3.2\\(2e\\)"
},
{
"status": "affected",
"version": "4.0\\(2b\\)"
},
{
"status": "affected",
"version": "4.0\\(4d\\)"
},
{
"status": "affected",
"version": "3.2\\(1d\\)"
},
{
"status": "affected",
"version": "3.2\\(3e\\)"
},
{
"status": "affected",
"version": "3.2\\(3l\\)"
},
{
"status": "affected",
"version": "3.2\\(3b\\)"
},
{
"status": "affected",
"version": "4.0\\(2a\\)"
},
{
"status": "affected",
"version": "3.2\\(3j\\)"
},
{
"status": "affected",
"version": "4.0\\(1d\\)"
},
{
"status": "affected",
"version": "3.2\\(3o\\)"
},
{
"status": "affected",
"version": "4.0\\(4i\\)"
},
{
"status": "affected",
"version": "4.1\\(1d\\)"
},
{
"status": "affected",
"version": "4.1\\(2a\\)"
},
{
"status": "affected",
"version": "4.1\\(1e\\)"
},
{
"status": "affected",
"version": "3.2\\(3p\\)"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2020-26062",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-18T18:39:09.926743Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-18T18:46:04.617Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "4.0(1a)"
},
{
"status": "affected",
"version": "3.2(3n)"
},
{
"status": "affected",
"version": "4.1(1a)"
},
{
"status": "affected",
"version": "4.1(1b)"
},
{
"status": "affected",
"version": "4.0(4h)"
},
{
"status": "affected",
"version": "4.1(1c)"
},
{
"status": "affected",
"version": "3.2(3k)"
},
{
"status": "affected",
"version": "3.2(2c)"
},
{
"status": "affected",
"version": "4.0(4e)"
},
{
"status": "affected",
"version": "4.0(4g)"
},
{
"status": "affected",
"version": "3.2(3i)"
},
{
"status": "affected",
"version": "4.0(2e)"
},
{
"status": "affected",
"version": "3.2(3g)"
},
{
"status": "affected",
"version": "4.0(4a)"
},
{
"status": "affected",
"version": "4.0(2d)"
},
{
"status": "affected",
"version": "3.2(2d)"
},
{
"status": "affected",
"version": "4.0(1b)"
},
{
"status": "affected",
"version": "4.0(4f)"
},
{
"status": "affected",
"version": "3.2(3h)"
},
{
"status": "affected",
"version": "3.2(2f)"
},
{
"status": "affected",
"version": "4.0(4c)"
},
{
"status": "affected",
"version": "3.2(3a)"
},
{
"status": "affected",
"version": "4.0(1c)"
},
{
"status": "affected",
"version": "3.2(3d)"
},
{
"status": "affected",
"version": "3.2(2b)"
},
{
"status": "affected",
"version": "4.0(4b)"
},
{
"status": "affected",
"version": "3.2(2e)"
},
{
"status": "affected",
"version": "4.0(2b)"
},
{
"status": "affected",
"version": "4.0(4d)"
},
{
"status": "affected",
"version": "3.2(1d)"
},
{
"status": "affected",
"version": "3.2(3e)"
},
{
"status": "affected",
"version": "3.2(3l)"
},
{
"status": "affected",
"version": "3.2(3b)"
},
{
"status": "affected",
"version": "4.0(2a)"
},
{
"status": "affected",
"version": "3.2(3j)"
},
{
"status": "affected",
"version": "4.0(1d)"
},
{
"status": "affected",
"version": "3.2(3o)"
},
{
"status": "affected",
"version": "4.0(4i)"
},
{
"status": "affected",
"version": "4.1(1d)"
},
{
"status": "affected",
"version": "4.1(2a)"
},
{
"status": "affected",
"version": "4.1(1e)"
},
{
"status": "affected",
"version": "3.2(3p)"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Cisco\u0026nbsp;Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application.\r\nThe vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks.There are no workarounds that address this vulnerability."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/RL:X/RC:X/E:X",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-203",
"description": "Observable Discrepancy",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-11-18T16:06:00.592Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-cimc-enum-CyheP3B7",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-enum-CyheP3B7"
},
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vsoln-arbfile-gtsEYxns",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vsoln-arbfile-gtsEYxns"
},
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-xss-zLW9tD3",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-xss-zLW9tD3"
},
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanx3-vrZbOqqD",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanx3-vrZbOqqD"
},
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-auth-zWkppJxL",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-auth-zWkppJxL"
}
],
"source": {
"advisory": "cisco-sa-cimc-enum-CyheP3B7",
"defects": [
"CSCvv07275"
],
"discovery": "EXTERNAL"
},
"title": "Cisco Integrated Management Controller Username Enumeration Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2020-26062",
"datePublished": "2024-11-18T16:06:00.592Z",
"dateReserved": "2020-09-24T00:00:00.000Z",
"dateUpdated": "2024-11-18T18:46:04.617Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-20365 (GCVE-0-2024-20365)
Vulnerability from nvd – Published: 2024-10-02 16:52 – Updated: 2024-10-02 20:08
VLAI?
Summary
A vulnerability in the Redfish API of Cisco UCS B-Series, Cisco UCS Managed C-Series, and Cisco UCS X-Series Servers could allow an authenticated, remote attacker with administrative privileges to perform command injection attacks on an affected system and elevate privileges to root.
This vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending crafted commands through the Redfish API on an affected device. A successful exploit could allow the attacker to elevate privileges to root.
Severity ?
6.5 (Medium)
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Unified Computing System (Managed) |
Affected:
4.1(2a)
Affected: 4.1(2b) Affected: 4.1(3a) Affected: 4.1(3b) Affected: 4.1(2c) Affected: 4.1(4a) Affected: 4.1(3c) Affected: 4.1(3d) Affected: 4.2(1c) Affected: 4.2(1d) Affected: 4.1(3e) Affected: 4.2(1f) Affected: 4.1(3f) Affected: 4.2(1i) Affected: 4.2(1k) Affected: 4.1(3h) Affected: 4.2(1l) Affected: 4.2(1m) Affected: 4.1(3i) Affected: 4.2(2a) Affected: 4.2(1n) Affected: 4.1(3j) Affected: 4.2(2c) Affected: 4.2(2d) Affected: 4.2(3b) Affected: 4.1(3k) Affected: 4.2(2e) Affected: 4.2(3d) Affected: 4.2(3e) Affected: 4.2(3g) Affected: 4.1(3l) Affected: 4.3(2b) Affected: 4.2(3h) Affected: 4.2(3i) Affected: 4.3(2c) Affected: 4.1(3m) Affected: 4.3(2e) Affected: 4.3(3a) Affected: 4.2(3j) Affected: 4.3(3c) Affected: 4.3(4a) Affected: 4.2(3k) Affected: 4.3(4b) |
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:cisco:unified_computing_system_manager_firmware:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "unified_computing_system_manager_firmware",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.1(2a)"
},
{
"status": "affected",
"version": "4.1(2b)"
},
{
"status": "affected",
"version": "4.1(3a)"
},
{
"status": "affected",
"version": "4.1(3b)"
},
{
"status": "affected",
"version": "4.1(2c)"
},
{
"status": "affected",
"version": "4.1(4a)"
},
{
"status": "affected",
"version": "4.1(3c)"
},
{
"status": "affected",
"version": "4.1(3d)"
},
{
"status": "affected",
"version": "4.2(1c)"
},
{
"status": "affected",
"version": "4.2(1d)"
},
{
"status": "affected",
"version": "4.1(3e)"
},
{
"status": "affected",
"version": "4.2(1f)"
},
{
"status": "affected",
"version": "4.1(3f)"
},
{
"status": "affected",
"version": "4.2(1i)"
},
{
"status": "affected",
"version": "4.2(1k)"
},
{
"status": "affected",
"version": "4.1(3h)"
},
{
"status": "affected",
"version": "4.2(1l)"
},
{
"status": "affected",
"version": "4.2(1m)"
},
{
"status": "affected",
"version": "4.1(3i)"
},
{
"status": "affected",
"version": "4.2(2a)"
},
{
"status": "affected",
"version": "4.2(1n)"
},
{
"status": "affected",
"version": "4.1(3j)"
},
{
"status": "affected",
"version": "4.2(2c)"
},
{
"status": "affected",
"version": "4.2(2d)"
},
{
"status": "affected",
"version": "4.2(3b)"
},
{
"status": "affected",
"version": "4.1(3k)"
},
{
"status": "affected",
"version": "4.2(2e)"
},
{
"status": "affected",
"version": "4.2(3d)"
},
{
"status": "affected",
"version": "4.2(3e)"
},
{
"status": "affected",
"version": "4.2(3g)"
},
{
"status": "affected",
"version": "4.1(3l)"
},
{
"status": "affected",
"version": "4.3(2b)"
},
{
"status": "affected",
"version": "4.2(3h)"
},
{
"status": "affected",
"version": "4.2(3i)"
},
{
"status": "affected",
"version": "4.3(2c)"
},
{
"status": "affected",
"version": "4.1(3m)"
},
{
"status": "affected",
"version": "4.3(2e)"
},
{
"status": "affected",
"version": "4.3(3a)"
},
{
"status": "affected",
"version": "4.2(3j)"
},
{
"status": "affected",
"version": "4.3(3c)"
},
{
"status": "affected",
"version": "4.3(4a)"
},
{
"status": "affected",
"version": "4.2(3k)"
},
{
"status": "affected",
"version": "4.3(4b)"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20365",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-02T19:03:58.696816Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-02T20:08:13.029Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "4.1(2a)"
},
{
"status": "affected",
"version": "4.1(2b)"
},
{
"status": "affected",
"version": "4.1(3a)"
},
{
"status": "affected",
"version": "4.1(3b)"
},
{
"status": "affected",
"version": "4.1(2c)"
},
{
"status": "affected",
"version": "4.1(4a)"
},
{
"status": "affected",
"version": "4.1(3c)"
},
{
"status": "affected",
"version": "4.1(3d)"
},
{
"status": "affected",
"version": "4.2(1c)"
},
{
"status": "affected",
"version": "4.2(1d)"
},
{
"status": "affected",
"version": "4.1(3e)"
},
{
"status": "affected",
"version": "4.2(1f)"
},
{
"status": "affected",
"version": "4.1(3f)"
},
{
"status": "affected",
"version": "4.2(1i)"
},
{
"status": "affected",
"version": "4.2(1k)"
},
{
"status": "affected",
"version": "4.1(3h)"
},
{
"status": "affected",
"version": "4.2(1l)"
},
{
"status": "affected",
"version": "4.2(1m)"
},
{
"status": "affected",
"version": "4.1(3i)"
},
{
"status": "affected",
"version": "4.2(2a)"
},
{
"status": "affected",
"version": "4.2(1n)"
},
{
"status": "affected",
"version": "4.1(3j)"
},
{
"status": "affected",
"version": "4.2(2c)"
},
{
"status": "affected",
"version": "4.2(2d)"
},
{
"status": "affected",
"version": "4.2(3b)"
},
{
"status": "affected",
"version": "4.1(3k)"
},
{
"status": "affected",
"version": "4.2(2e)"
},
{
"status": "affected",
"version": "4.2(3d)"
},
{
"status": "affected",
"version": "4.2(3e)"
},
{
"status": "affected",
"version": "4.2(3g)"
},
{
"status": "affected",
"version": "4.1(3l)"
},
{
"status": "affected",
"version": "4.3(2b)"
},
{
"status": "affected",
"version": "4.2(3h)"
},
{
"status": "affected",
"version": "4.2(3i)"
},
{
"status": "affected",
"version": "4.3(2c)"
},
{
"status": "affected",
"version": "4.1(3m)"
},
{
"status": "affected",
"version": "4.3(2e)"
},
{
"status": "affected",
"version": "4.3(3a)"
},
{
"status": "affected",
"version": "4.2(3j)"
},
{
"status": "affected",
"version": "4.3(3c)"
},
{
"status": "affected",
"version": "4.3(4a)"
},
{
"status": "affected",
"version": "4.2(3k)"
},
{
"status": "affected",
"version": "4.3(4b)"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Redfish API of Cisco UCS B-Series, Cisco UCS Managed C-Series, and Cisco UCS X-Series Servers could allow an authenticated, remote attacker with administrative privileges to perform command injection attacks on an affected system and elevate privileges to root.\r\n\r\nThis vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending crafted commands through the Redfish API on an affected device. A successful exploit could allow the attacker to elevate privileges to root."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-10-02T16:52:46.381Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-cimc-redfish-cominj-sbkv5ZZ",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-redfish-cominj-sbkv5ZZ"
}
],
"source": {
"advisory": "cisco-sa-cimc-redfish-cominj-sbkv5ZZ",
"defects": [
"CSCwi88894"
],
"discovery": "INTERNAL"
},
"title": "Cisco Integrated Management Controller Redfish Command Injection Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20365",
"datePublished": "2024-10-02T16:52:46.381Z",
"dateReserved": "2023-11-08T15:08:07.652Z",
"dateUpdated": "2024-10-02T20:08:13.029Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-20294 (GCVE-0-2024-20294)
Vulnerability from nvd – Published: 2024-02-28 16:16 – Updated: 2024-08-01 21:59
VLAI?
Summary
A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device.
Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol).
Severity ?
6.6 (Medium)
CWE
- CWE-805 - Buffer Access with Incorrect Length Value
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Cisco | Cisco NX-OS Software |
Affected:
6.0(2)A3(1)
Affected: 6.0(2)A3(2) Affected: 6.0(2)A3(4) Affected: 6.0(2)A4(1) Affected: 6.0(2)A4(2) Affected: 6.0(2)A4(3) Affected: 6.0(2)A4(4) Affected: 6.0(2)A4(5) Affected: 6.0(2)A4(6) Affected: 6.0(2)A6(1) Affected: 6.0(2)A6(1a) Affected: 6.0(2)A6(2) Affected: 6.0(2)A6(2a) Affected: 6.0(2)A6(3) Affected: 6.0(2)A6(3a) Affected: 6.0(2)A6(4) Affected: 6.0(2)A6(4a) Affected: 6.0(2)A6(5) Affected: 6.0(2)A6(5a) Affected: 6.0(2)A6(5b) Affected: 6.0(2)A6(6) Affected: 6.0(2)A6(7) Affected: 6.0(2)A6(8) Affected: 6.0(2)A7(1) Affected: 6.0(2)A7(1a) Affected: 6.0(2)A7(2) Affected: 6.0(2)A7(2a) Affected: 6.0(2)A8(1) Affected: 6.0(2)A8(2) Affected: 6.0(2)A8(3) Affected: 6.0(2)A8(4) Affected: 6.0(2)A8(4a) Affected: 6.0(2)A8(5) Affected: 6.0(2)A8(6) Affected: 6.0(2)A8(7) Affected: 6.0(2)A8(7a) Affected: 6.0(2)A8(7b) Affected: 6.0(2)A8(8) Affected: 6.0(2)A8(9) Affected: 6.0(2)A8(10a) Affected: 6.0(2)A8(10) Affected: 6.0(2)A8(11) Affected: 6.0(2)A8(11a) Affected: 6.0(2)A8(11b) Affected: 6.0(2)U2(1) Affected: 6.0(2)U2(2) Affected: 6.0(2)U2(3) Affected: 6.0(2)U2(4) Affected: 6.0(2)U2(5) Affected: 6.0(2)U2(6) Affected: 6.0(2)U3(1) Affected: 6.0(2)U3(2) Affected: 6.0(2)U3(3) Affected: 6.0(2)U3(4) Affected: 6.0(2)U3(5) Affected: 6.0(2)U3(6) Affected: 6.0(2)U3(7) Affected: 6.0(2)U3(8) Affected: 6.0(2)U3(9) Affected: 6.0(2)U4(1) Affected: 6.0(2)U4(2) Affected: 6.0(2)U4(3) Affected: 6.0(2)U4(4) Affected: 6.0(2)U5(1) Affected: 6.0(2)U5(2) Affected: 6.0(2)U5(3) Affected: 6.0(2)U5(4) Affected: 6.0(2)U6(1) Affected: 6.0(2)U6(2) Affected: 6.0(2)U6(3) Affected: 6.0(2)U6(4) Affected: 6.0(2)U6(5) Affected: 6.0(2)U6(6) Affected: 6.0(2)U6(7) Affected: 6.0(2)U6(8) Affected: 6.0(2)U6(1a) Affected: 6.0(2)U6(2a) Affected: 6.0(2)U6(3a) Affected: 6.0(2)U6(4a) Affected: 6.0(2)U6(5a) Affected: 6.0(2)U6(5b) Affected: 6.0(2)U6(5c) Affected: 6.0(2)U6(9) Affected: 6.0(2)U6(10) Affected: 6.2(2) Affected: 6.2(2a) Affected: 6.2(6) Affected: 6.2(6b) Affected: 6.2(8) Affected: 6.2(8a) Affected: 6.2(8b) Affected: 6.2(10) Affected: 6.2(12) Affected: 6.2(18) Affected: 6.2(16) Affected: 6.2(14) Affected: 6.2(6a) Affected: 6.2(20) Affected: 6.2(1) Affected: 6.2(3) Affected: 6.2(5) Affected: 6.2(5a) Affected: 6.2(5b) Affected: 6.2(7) Affected: 6.2(9) Affected: 6.2(9a) Affected: 6.2(9b) Affected: 6.2(9c) Affected: 6.2(11) Affected: 6.2(11b) Affected: 6.2(11c) Affected: 6.2(11d) Affected: 6.2(11e) Affected: 6.2(13) Affected: 6.2(13a) Affected: 6.2(13b) Affected: 6.2(15) Affected: 6.2(17) Affected: 6.2(19) Affected: 6.2(21) Affected: 6.2(23) Affected: 6.2(20a) Affected: 6.2(25) Affected: 6.2(22) Affected: 6.2(27) Affected: 6.2(29) Affected: 6.2(24) Affected: 6.2(31) Affected: 6.2(24a) Affected: 6.2(33) Affected: 7.0(3)F1(1) Affected: 7.0(3)F2(1) Affected: 7.0(3)F2(2) Affected: 7.0(3)F3(1) Affected: 7.0(3)F3(2) Affected: 7.0(3)F3(3) Affected: 7.0(3)F3(3a) Affected: 7.0(3)F3(4) Affected: 7.0(3)F3(3c) Affected: 7.0(3)F3(5) Affected: 7.0(3)I2(2a) Affected: 7.0(3)I2(2b) Affected: 7.0(3)I2(2c) Affected: 7.0(3)I2(2d) Affected: 7.0(3)I2(2e) Affected: 7.0(3)I2(3) Affected: 7.0(3)I2(4) Affected: 7.0(3)I2(5) Affected: 7.0(3)I2(1) Affected: 7.0(3)I2(1a) Affected: 7.0(3)I2(2) Affected: 7.0(3)I3(1) Affected: 7.0(3)I4(1) Affected: 7.0(3)I4(2) Affected: 7.0(3)I4(3) Affected: 7.0(3)I4(4) Affected: 7.0(3)I4(5) Affected: 7.0(3)I4(6) Affected: 7.0(3)I4(7) Affected: 7.0(3)I4(8) Affected: 7.0(3)I4(8a) Affected: 7.0(3)I4(8b) Affected: 7.0(3)I4(8z) Affected: 7.0(3)I4(9) Affected: 7.0(3)I5(1) Affected: 7.0(3)I5(2) Affected: 7.0(3)I6(1) Affected: 7.0(3)I6(2) Affected: 7.0(3)I7(1) Affected: 7.0(3)I7(2) Affected: 7.0(3)I7(3) Affected: 7.0(3)I7(4) Affected: 7.0(3)I7(5) Affected: 7.0(3)I7(5a) Affected: 7.0(3)I7(6) Affected: 7.0(3)I7(7) Affected: 7.0(3)I7(8) Affected: 7.0(3)I7(9) Affected: 7.0(3)I7(10) Affected: 7.1(0)N1(1a) Affected: 7.1(0)N1(1b) Affected: 7.1(0)N1(1) Affected: 7.1(1)N1(1) Affected: 7.1(2)N1(1) Affected: 7.1(3)N1(1) Affected: 7.1(3)N1(2) Affected: 7.1(4)N1(1) Affected: 7.1(5)N1(1) Affected: 7.1(5)N1(1b) Affected: 7.2(0)D1(1) Affected: 7.2(1)D1(1) Affected: 7.2(2)D1(2) Affected: 7.2(2)D1(1) Affected: 7.3(0)D1(1) Affected: 7.3(0)DX(1) Affected: 7.3(0)DY(1) Affected: 7.3(0)N1(1) Affected: 7.3(1)D1(1) Affected: 7.3(1)DY(1) Affected: 7.3(1)N1(1) Affected: 7.3(2)D1(1) Affected: 7.3(2)D1(2) Affected: 7.3(2)D1(3) Affected: 7.3(2)D1(3a) Affected: 7.3(2)N1(1) Affected: 7.3(3)N1(1) Affected: 8.0(1) Affected: 8.1(1) Affected: 8.1(2) Affected: 8.1(2a) Affected: 8.1(1a) Affected: 8.1(1b) Affected: 8.2(1) Affected: 8.2(2) Affected: 8.2(3) Affected: 8.2(4) Affected: 8.2(5) Affected: 8.2(6) Affected: 8.2(7) Affected: 8.2(7a) Affected: 8.2(8) Affected: 8.2(9) Affected: 8.2(10) Affected: 8.3(1) Affected: 8.3(2) Affected: 9.2(1) Affected: 9.2(2) Affected: 9.2(2t) Affected: 9.2(3) Affected: 9.2(4) Affected: 9.2(2v) Affected: 9.2(1a) Affected: 7.3(4)N1(1) Affected: 7.3(3)D1(1) Affected: 7.3(4)D1(1) Affected: 7.3(5)N1(1) Affected: 8.4(1) Affected: 8.4(1a) Affected: 8.4(2) Affected: 8.4(2a) Affected: 8.4(3) Affected: 8.4(2b) Affected: 8.4(4) Affected: 8.4(2c) Affected: 8.4(4a) Affected: 8.4(5) Affected: 8.4(2d) Affected: 8.4(6) Affected: 8.4(2e) Affected: 8.4(6a) Affected: 8.4(7) Affected: 8.4(2f) Affected: 9.3(1) Affected: 9.3(2) Affected: 9.3(3) Affected: 9.3(4) Affected: 9.3(5) Affected: 9.3(6) Affected: 9.3(7) Affected: 9.3(7a) Affected: 9.3(8) Affected: 9.3(9) Affected: 9.3(10) Affected: 9.3(11) Affected: 9.3(2a) Affected: 7.3(6)N1(1) Affected: 7.3(5)D1(1) Affected: 7.3(7)N1(1) Affected: 7.3(7)N1(1a) Affected: 7.3(7)N1(1b) Affected: 7.3(6)D1(1) Affected: 7.3(8)N1(1) Affected: 7.3(7)D1(1) Affected: 7.3(9)N1(1) Affected: 10.1(1) Affected: 10.1(2) Affected: 10.1(2t) Affected: 8.5(1) Affected: 7.3(10)N1(1) Affected: 7.3(8)D1(1) Affected: 10.2(1) Affected: 10.2(1q) Affected: 10.2(2) Affected: 10.2(3) Affected: 10.2(3t) Affected: 10.2(4) Affected: 10.2(5) Affected: 10.2(3v) Affected: 7.3(9)D1(1) Affected: 7.3(11)N1(1) Affected: 7.3(12)N1(1) Affected: 10.3(1) Affected: 10.3(2) Affected: 7.3(13)N1(1) |
|||||||||||||||||
|
|||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20294",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-02-29T18:49:22.444391Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:40:18.434Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T21:59:41.160Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-nxos-lldp-dos-z7PncTgt",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-lldp-dos-z7PncTgt"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco NX-OS Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "6.0(2)A3(1)"
},
{
"status": "affected",
"version": "6.0(2)A3(2)"
},
{
"status": "affected",
"version": "6.0(2)A3(4)"
},
{
"status": "affected",
"version": "6.0(2)A4(1)"
},
{
"status": "affected",
"version": "6.0(2)A4(2)"
},
{
"status": "affected",
"version": "6.0(2)A4(3)"
},
{
"status": "affected",
"version": "6.0(2)A4(4)"
},
{
"status": "affected",
"version": "6.0(2)A4(5)"
},
{
"status": "affected",
"version": "6.0(2)A4(6)"
},
{
"status": "affected",
"version": "6.0(2)A6(1)"
},
{
"status": "affected",
"version": "6.0(2)A6(1a)"
},
{
"status": "affected",
"version": "6.0(2)A6(2)"
},
{
"status": "affected",
"version": "6.0(2)A6(2a)"
},
{
"status": "affected",
"version": "6.0(2)A6(3)"
},
{
"status": "affected",
"version": "6.0(2)A6(3a)"
},
{
"status": "affected",
"version": "6.0(2)A6(4)"
},
{
"status": "affected",
"version": "6.0(2)A6(4a)"
},
{
"status": "affected",
"version": "6.0(2)A6(5)"
},
{
"status": "affected",
"version": "6.0(2)A6(5a)"
},
{
"status": "affected",
"version": "6.0(2)A6(5b)"
},
{
"status": "affected",
"version": "6.0(2)A6(6)"
},
{
"status": "affected",
"version": "6.0(2)A6(7)"
},
{
"status": "affected",
"version": "6.0(2)A6(8)"
},
{
"status": "affected",
"version": "6.0(2)A7(1)"
},
{
"status": "affected",
"version": "6.0(2)A7(1a)"
},
{
"status": "affected",
"version": "6.0(2)A7(2)"
},
{
"status": "affected",
"version": "6.0(2)A7(2a)"
},
{
"status": "affected",
"version": "6.0(2)A8(1)"
},
{
"status": "affected",
"version": "6.0(2)A8(2)"
},
{
"status": "affected",
"version": "6.0(2)A8(3)"
},
{
"status": "affected",
"version": "6.0(2)A8(4)"
},
{
"status": "affected",
"version": "6.0(2)A8(4a)"
},
{
"status": "affected",
"version": "6.0(2)A8(5)"
},
{
"status": "affected",
"version": "6.0(2)A8(6)"
},
{
"status": "affected",
"version": "6.0(2)A8(7)"
},
{
"status": "affected",
"version": "6.0(2)A8(7a)"
},
{
"status": "affected",
"version": "6.0(2)A8(7b)"
},
{
"status": "affected",
"version": "6.0(2)A8(8)"
},
{
"status": "affected",
"version": "6.0(2)A8(9)"
},
{
"status": "affected",
"version": "6.0(2)A8(10a)"
},
{
"status": "affected",
"version": "6.0(2)A8(10)"
},
{
"status": "affected",
"version": "6.0(2)A8(11)"
},
{
"status": "affected",
"version": "6.0(2)A8(11a)"
},
{
"status": "affected",
"version": "6.0(2)A8(11b)"
},
{
"status": "affected",
"version": "6.0(2)U2(1)"
},
{
"status": "affected",
"version": "6.0(2)U2(2)"
},
{
"status": "affected",
"version": "6.0(2)U2(3)"
},
{
"status": "affected",
"version": "6.0(2)U2(4)"
},
{
"status": "affected",
"version": "6.0(2)U2(5)"
},
{
"status": "affected",
"version": "6.0(2)U2(6)"
},
{
"status": "affected",
"version": "6.0(2)U3(1)"
},
{
"status": "affected",
"version": "6.0(2)U3(2)"
},
{
"status": "affected",
"version": "6.0(2)U3(3)"
},
{
"status": "affected",
"version": "6.0(2)U3(4)"
},
{
"status": "affected",
"version": "6.0(2)U3(5)"
},
{
"status": "affected",
"version": "6.0(2)U3(6)"
},
{
"status": "affected",
"version": "6.0(2)U3(7)"
},
{
"status": "affected",
"version": "6.0(2)U3(8)"
},
{
"status": "affected",
"version": "6.0(2)U3(9)"
},
{
"status": "affected",
"version": "6.0(2)U4(1)"
},
{
"status": "affected",
"version": "6.0(2)U4(2)"
},
{
"status": "affected",
"version": "6.0(2)U4(3)"
},
{
"status": "affected",
"version": "6.0(2)U4(4)"
},
{
"status": "affected",
"version": "6.0(2)U5(1)"
},
{
"status": "affected",
"version": "6.0(2)U5(2)"
},
{
"status": "affected",
"version": "6.0(2)U5(3)"
},
{
"status": "affected",
"version": "6.0(2)U5(4)"
},
{
"status": "affected",
"version": "6.0(2)U6(1)"
},
{
"status": "affected",
"version": "6.0(2)U6(2)"
},
{
"status": "affected",
"version": "6.0(2)U6(3)"
},
{
"status": "affected",
"version": "6.0(2)U6(4)"
},
{
"status": "affected",
"version": "6.0(2)U6(5)"
},
{
"status": "affected",
"version": "6.0(2)U6(6)"
},
{
"status": "affected",
"version": "6.0(2)U6(7)"
},
{
"status": "affected",
"version": "6.0(2)U6(8)"
},
{
"status": "affected",
"version": "6.0(2)U6(1a)"
},
{
"status": "affected",
"version": "6.0(2)U6(2a)"
},
{
"status": "affected",
"version": "6.0(2)U6(3a)"
},
{
"status": "affected",
"version": "6.0(2)U6(4a)"
},
{
"status": "affected",
"version": "6.0(2)U6(5a)"
},
{
"status": "affected",
"version": "6.0(2)U6(5b)"
},
{
"status": "affected",
"version": "6.0(2)U6(5c)"
},
{
"status": "affected",
"version": "6.0(2)U6(9)"
},
{
"status": "affected",
"version": "6.0(2)U6(10)"
},
{
"status": "affected",
"version": "6.2(2)"
},
{
"status": "affected",
"version": "6.2(2a)"
},
{
"status": "affected",
"version": "6.2(6)"
},
{
"status": "affected",
"version": "6.2(6b)"
},
{
"status": "affected",
"version": "6.2(8)"
},
{
"status": "affected",
"version": "6.2(8a)"
},
{
"status": "affected",
"version": "6.2(8b)"
},
{
"status": "affected",
"version": "6.2(10)"
},
{
"status": "affected",
"version": "6.2(12)"
},
{
"status": "affected",
"version": "6.2(18)"
},
{
"status": "affected",
"version": "6.2(16)"
},
{
"status": "affected",
"version": "6.2(14)"
},
{
"status": "affected",
"version": "6.2(6a)"
},
{
"status": "affected",
"version": "6.2(20)"
},
{
"status": "affected",
"version": "6.2(1)"
},
{
"status": "affected",
"version": "6.2(3)"
},
{
"status": "affected",
"version": "6.2(5)"
},
{
"status": "affected",
"version": "6.2(5a)"
},
{
"status": "affected",
"version": "6.2(5b)"
},
{
"status": "affected",
"version": "6.2(7)"
},
{
"status": "affected",
"version": "6.2(9)"
},
{
"status": "affected",
"version": "6.2(9a)"
},
{
"status": "affected",
"version": "6.2(9b)"
},
{
"status": "affected",
"version": "6.2(9c)"
},
{
"status": "affected",
"version": "6.2(11)"
},
{
"status": "affected",
"version": "6.2(11b)"
},
{
"status": "affected",
"version": "6.2(11c)"
},
{
"status": "affected",
"version": "6.2(11d)"
},
{
"status": "affected",
"version": "6.2(11e)"
},
{
"status": "affected",
"version": "6.2(13)"
},
{
"status": "affected",
"version": "6.2(13a)"
},
{
"status": "affected",
"version": "6.2(13b)"
},
{
"status": "affected",
"version": "6.2(15)"
},
{
"status": "affected",
"version": "6.2(17)"
},
{
"status": "affected",
"version": "6.2(19)"
},
{
"status": "affected",
"version": "6.2(21)"
},
{
"status": "affected",
"version": "6.2(23)"
},
{
"status": "affected",
"version": "6.2(20a)"
},
{
"status": "affected",
"version": "6.2(25)"
},
{
"status": "affected",
"version": "6.2(22)"
},
{
"status": "affected",
"version": "6.2(27)"
},
{
"status": "affected",
"version": "6.2(29)"
},
{
"status": "affected",
"version": "6.2(24)"
},
{
"status": "affected",
"version": "6.2(31)"
},
{
"status": "affected",
"version": "6.2(24a)"
},
{
"status": "affected",
"version": "6.2(33)"
},
{
"status": "affected",
"version": "7.0(3)F1(1)"
},
{
"status": "affected",
"version": "7.0(3)F2(1)"
},
{
"status": "affected",
"version": "7.0(3)F2(2)"
},
{
"status": "affected",
"version": "7.0(3)F3(1)"
},
{
"status": "affected",
"version": "7.0(3)F3(2)"
},
{
"status": "affected",
"version": "7.0(3)F3(3)"
},
{
"status": "affected",
"version": "7.0(3)F3(3a)"
},
{
"status": "affected",
"version": "7.0(3)F3(4)"
},
{
"status": "affected",
"version": "7.0(3)F3(3c)"
},
{
"status": "affected",
"version": "7.0(3)F3(5)"
},
{
"status": "affected",
"version": "7.0(3)I2(2a)"
},
{
"status": "affected",
"version": "7.0(3)I2(2b)"
},
{
"status": "affected",
"version": "7.0(3)I2(2c)"
},
{
"status": "affected",
"version": "7.0(3)I2(2d)"
},
{
"status": "affected",
"version": "7.0(3)I2(2e)"
},
{
"status": "affected",
"version": "7.0(3)I2(3)"
},
{
"status": "affected",
"version": "7.0(3)I2(4)"
},
{
"status": "affected",
"version": "7.0(3)I2(5)"
},
{
"status": "affected",
"version": "7.0(3)I2(1)"
},
{
"status": "affected",
"version": "7.0(3)I2(1a)"
},
{
"status": "affected",
"version": "7.0(3)I2(2)"
},
{
"status": "affected",
"version": "7.0(3)I3(1)"
},
{
"status": "affected",
"version": "7.0(3)I4(1)"
},
{
"status": "affected",
"version": "7.0(3)I4(2)"
},
{
"status": "affected",
"version": "7.0(3)I4(3)"
},
{
"status": "affected",
"version": "7.0(3)I4(4)"
},
{
"status": "affected",
"version": "7.0(3)I4(5)"
},
{
"status": "affected",
"version": "7.0(3)I4(6)"
},
{
"status": "affected",
"version": "7.0(3)I4(7)"
},
{
"status": "affected",
"version": "7.0(3)I4(8)"
},
{
"status": "affected",
"version": "7.0(3)I4(8a)"
},
{
"status": "affected",
"version": "7.0(3)I4(8b)"
},
{
"status": "affected",
"version": "7.0(3)I4(8z)"
},
{
"status": "affected",
"version": "7.0(3)I4(9)"
},
{
"status": "affected",
"version": "7.0(3)I5(1)"
},
{
"status": "affected",
"version": "7.0(3)I5(2)"
},
{
"status": "affected",
"version": "7.0(3)I6(1)"
},
{
"status": "affected",
"version": "7.0(3)I6(2)"
},
{
"status": "affected",
"version": "7.0(3)I7(1)"
},
{
"status": "affected",
"version": "7.0(3)I7(2)"
},
{
"status": "affected",
"version": "7.0(3)I7(3)"
},
{
"status": "affected",
"version": "7.0(3)I7(4)"
},
{
"status": "affected",
"version": "7.0(3)I7(5)"
},
{
"status": "affected",
"version": "7.0(3)I7(5a)"
},
{
"status": "affected",
"version": "7.0(3)I7(6)"
},
{
"status": "affected",
"version": "7.0(3)I7(7)"
},
{
"status": "affected",
"version": "7.0(3)I7(8)"
},
{
"status": "affected",
"version": "7.0(3)I7(9)"
},
{
"status": "affected",
"version": "7.0(3)I7(10)"
},
{
"status": "affected",
"version": "7.1(0)N1(1a)"
},
{
"status": "affected",
"version": "7.1(0)N1(1b)"
},
{
"status": "affected",
"version": "7.1(0)N1(1)"
},
{
"status": "affected",
"version": "7.1(1)N1(1)"
},
{
"status": "affected",
"version": "7.1(2)N1(1)"
},
{
"status": "affected",
"version": "7.1(3)N1(1)"
},
{
"status": "affected",
"version": "7.1(3)N1(2)"
},
{
"status": "affected",
"version": "7.1(4)N1(1)"
},
{
"status": "affected",
"version": "7.1(5)N1(1)"
},
{
"status": "affected",
"version": "7.1(5)N1(1b)"
},
{
"status": "affected",
"version": "7.2(0)D1(1)"
},
{
"status": "affected",
"version": "7.2(1)D1(1)"
},
{
"status": "affected",
"version": "7.2(2)D1(2)"
},
{
"status": "affected",
"version": "7.2(2)D1(1)"
},
{
"status": "affected",
"version": "7.3(0)D1(1)"
},
{
"status": "affected",
"version": "7.3(0)DX(1)"
},
{
"status": "affected",
"version": "7.3(0)DY(1)"
},
{
"status": "affected",
"version": "7.3(0)N1(1)"
},
{
"status": "affected",
"version": "7.3(1)D1(1)"
},
{
"status": "affected",
"version": "7.3(1)DY(1)"
},
{
"status": "affected",
"version": "7.3(1)N1(1)"
},
{
"status": "affected",
"version": "7.3(2)D1(1)"
},
{
"status": "affected",
"version": "7.3(2)D1(2)"
},
{
"status": "affected",
"version": "7.3(2)D1(3)"
},
{
"status": "affected",
"version": "7.3(2)D1(3a)"
},
{
"status": "affected",
"version": "7.3(2)N1(1)"
},
{
"status": "affected",
"version": "7.3(3)N1(1)"
},
{
"status": "affected",
"version": "8.0(1)"
},
{
"status": "affected",
"version": "8.1(1)"
},
{
"status": "affected",
"version": "8.1(2)"
},
{
"status": "affected",
"version": "8.1(2a)"
},
{
"status": "affected",
"version": "8.1(1a)"
},
{
"status": "affected",
"version": "8.1(1b)"
},
{
"status": "affected",
"version": "8.2(1)"
},
{
"status": "affected",
"version": "8.2(2)"
},
{
"status": "affected",
"version": "8.2(3)"
},
{
"status": "affected",
"version": "8.2(4)"
},
{
"status": "affected",
"version": "8.2(5)"
},
{
"status": "affected",
"version": "8.2(6)"
},
{
"status": "affected",
"version": "8.2(7)"
},
{
"status": "affected",
"version": "8.2(7a)"
},
{
"status": "affected",
"version": "8.2(8)"
},
{
"status": "affected",
"version": "8.2(9)"
},
{
"status": "affected",
"version": "8.2(10)"
},
{
"status": "affected",
"version": "8.3(1)"
},
{
"status": "affected",
"version": "8.3(2)"
},
{
"status": "affected",
"version": "9.2(1)"
},
{
"status": "affected",
"version": "9.2(2)"
},
{
"status": "affected",
"version": "9.2(2t)"
},
{
"status": "affected",
"version": "9.2(3)"
},
{
"status": "affected",
"version": "9.2(4)"
},
{
"status": "affected",
"version": "9.2(2v)"
},
{
"status": "affected",
"version": "9.2(1a)"
},
{
"status": "affected",
"version": "7.3(4)N1(1)"
},
{
"status": "affected",
"version": "7.3(3)D1(1)"
},
{
"status": "affected",
"version": "7.3(4)D1(1)"
},
{
"status": "affected",
"version": "7.3(5)N1(1)"
},
{
"status": "affected",
"version": "8.4(1)"
},
{
"status": "affected",
"version": "8.4(1a)"
},
{
"status": "affected",
"version": "8.4(2)"
},
{
"status": "affected",
"version": "8.4(2a)"
},
{
"status": "affected",
"version": "8.4(3)"
},
{
"status": "affected",
"version": "8.4(2b)"
},
{
"status": "affected",
"version": "8.4(4)"
},
{
"status": "affected",
"version": "8.4(2c)"
},
{
"status": "affected",
"version": "8.4(4a)"
},
{
"status": "affected",
"version": "8.4(5)"
},
{
"status": "affected",
"version": "8.4(2d)"
},
{
"status": "affected",
"version": "8.4(6)"
},
{
"status": "affected",
"version": "8.4(2e)"
},
{
"status": "affected",
"version": "8.4(6a)"
},
{
"status": "affected",
"version": "8.4(7)"
},
{
"status": "affected",
"version": "8.4(2f)"
},
{
"status": "affected",
"version": "9.3(1)"
},
{
"status": "affected",
"version": "9.3(2)"
},
{
"status": "affected",
"version": "9.3(3)"
},
{
"status": "affected",
"version": "9.3(4)"
},
{
"status": "affected",
"version": "9.3(5)"
},
{
"status": "affected",
"version": "9.3(6)"
},
{
"status": "affected",
"version": "9.3(7)"
},
{
"status": "affected",
"version": "9.3(7a)"
},
{
"status": "affected",
"version": "9.3(8)"
},
{
"status": "affected",
"version": "9.3(9)"
},
{
"status": "affected",
"version": "9.3(10)"
},
{
"status": "affected",
"version": "9.3(11)"
},
{
"status": "affected",
"version": "9.3(2a)"
},
{
"status": "affected",
"version": "7.3(6)N1(1)"
},
{
"status": "affected",
"version": "7.3(5)D1(1)"
},
{
"status": "affected",
"version": "7.3(7)N1(1)"
},
{
"status": "affected",
"version": "7.3(7)N1(1a)"
},
{
"status": "affected",
"version": "7.3(7)N1(1b)"
},
{
"status": "affected",
"version": "7.3(6)D1(1)"
},
{
"status": "affected",
"version": "7.3(8)N1(1)"
},
{
"status": "affected",
"version": "7.3(7)D1(1)"
},
{
"status": "affected",
"version": "7.3(9)N1(1)"
},
{
"status": "affected",
"version": "10.1(1)"
},
{
"status": "affected",
"version": "10.1(2)"
},
{
"status": "affected",
"version": "10.1(2t)"
},
{
"status": "affected",
"version": "8.5(1)"
},
{
"status": "affected",
"version": "7.3(10)N1(1)"
},
{
"status": "affected",
"version": "7.3(8)D1(1)"
},
{
"status": "affected",
"version": "10.2(1)"
},
{
"status": "affected",
"version": "10.2(1q)"
},
{
"status": "affected",
"version": "10.2(2)"
},
{
"status": "affected",
"version": "10.2(3)"
},
{
"status": "affected",
"version": "10.2(3t)"
},
{
"status": "affected",
"version": "10.2(4)"
},
{
"status": "affected",
"version": "10.2(5)"
},
{
"status": "affected",
"version": "10.2(3v)"
},
{
"status": "affected",
"version": "7.3(9)D1(1)"
},
{
"status": "affected",
"version": "7.3(11)N1(1)"
},
{
"status": "affected",
"version": "7.3(12)N1(1)"
},
{
"status": "affected",
"version": "10.3(1)"
},
{
"status": "affected",
"version": "10.3(2)"
},
{
"status": "affected",
"version": "7.3(13)N1(1)"
}
]
},
{
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "3.1(1e)"
},
{
"status": "affected",
"version": "3.1(1g)"
},
{
"status": "affected",
"version": "3.1(1h)"
},
{
"status": "affected",
"version": "3.1(1k)"
},
{
"status": "affected",
"version": "3.1(1l)"
},
{
"status": "affected",
"version": "3.1(2b)"
},
{
"status": "affected",
"version": "3.1(2c)"
},
{
"status": "affected",
"version": "3.1(2e)"
},
{
"status": "affected",
"version": "3.1(2f)"
},
{
"status": "affected",
"version": "3.1(2g)"
},
{
"status": "affected",
"version": "3.1(2h)"
},
{
"status": "affected",
"version": "3.1(3a)"
},
{
"status": "affected",
"version": "3.1(3b)"
},
{
"status": "affected",
"version": "3.1(3c)"
},
{
"status": "affected",
"version": "3.1(3d)"
},
{
"status": "affected",
"version": "3.1(3e)"
},
{
"status": "affected",
"version": "3.1(3f)"
},
{
"status": "affected",
"version": "3.1(3h)"
},
{
"status": "affected",
"version": "3.1(3j)"
},
{
"status": "affected",
"version": "3.1(3k)"
},
{
"status": "affected",
"version": "3.1(2d)"
},
{
"status": "affected",
"version": "3.1(3l)"
},
{
"status": "affected",
"version": "3.2(1d)"
},
{
"status": "affected",
"version": "3.2(2b)"
},
{
"status": "affected",
"version": "3.2(2c)"
},
{
"status": "affected",
"version": "3.2(2d)"
},
{
"status": "affected",
"version": "3.2(2e)"
},
{
"status": "affected",
"version": "3.2(2f)"
},
{
"status": "affected",
"version": "3.2(3a)"
},
{
"status": "affected",
"version": "3.2(3b)"
},
{
"status": "affected",
"version": "3.2(3d)"
},
{
"status": "affected",
"version": "3.2(3e)"
},
{
"status": "affected",
"version": "3.2(3g)"
},
{
"status": "affected",
"version": "3.2(3h)"
},
{
"status": "affected",
"version": "3.2(3i)"
},
{
"status": "affected",
"version": "3.2(3j)"
},
{
"status": "affected",
"version": "3.2(3k)"
},
{
"status": "affected",
"version": "3.2(3l)"
},
{
"status": "affected",
"version": "3.2(3n)"
},
{
"status": "affected",
"version": "3.2(3o)"
},
{
"status": "affected",
"version": "3.2(3p)"
},
{
"status": "affected",
"version": "4.0(1a)"
},
{
"status": "affected",
"version": "4.0(1b)"
},
{
"status": "affected",
"version": "4.0(1c)"
},
{
"status": "affected",
"version": "4.0(1d)"
},
{
"status": "affected",
"version": "4.0(2a)"
},
{
"status": "affected",
"version": "4.0(2b)"
},
{
"status": "affected",
"version": "4.0(2d)"
},
{
"status": "affected",
"version": "4.0(2e)"
},
{
"status": "affected",
"version": "4.0(4b)"
},
{
"status": "affected",
"version": "4.0(4c)"
},
{
"status": "affected",
"version": "4.0(4d)"
},
{
"status": "affected",
"version": "4.0(4e)"
},
{
"status": "affected",
"version": "4.0(4f)"
},
{
"status": "affected",
"version": "4.0(4g)"
},
{
"status": "affected",
"version": "4.0(4h)"
},
{
"status": "affected",
"version": "4.0(4a)"
},
{
"status": "affected",
"version": "4.0(4i)"
},
{
"status": "affected",
"version": "4.0(4k)"
},
{
"status": "affected",
"version": "4.0(4l)"
},
{
"status": "affected",
"version": "4.0(4m)"
},
{
"status": "affected",
"version": "4.0(4n)"
},
{
"status": "affected",
"version": "4.0(4o)"
},
{
"status": "affected",
"version": "4.1(1a)"
},
{
"status": "affected",
"version": "4.1(1b)"
},
{
"status": "affected",
"version": "4.1(1c)"
},
{
"status": "affected",
"version": "4.1(2a)"
},
{
"status": "affected",
"version": "4.1(1d)"
},
{
"status": "affected",
"version": "4.1(1e)"
},
{
"status": "affected",
"version": "4.1(2b)"
},
{
"status": "affected",
"version": "4.1(3a)"
},
{
"status": "affected",
"version": "4.1(3b)"
},
{
"status": "affected",
"version": "4.1(2c)"
},
{
"status": "affected",
"version": "4.1(3d)"
},
{
"status": "affected",
"version": "4.1(3c)"
},
{
"status": "affected",
"version": "4.1(3e)"
},
{
"status": "affected",
"version": "4.1(3f)"
},
{
"status": "affected",
"version": "4.1(3h)"
},
{
"status": "affected",
"version": "4.1(3i)"
},
{
"status": "affected",
"version": "4.1(3j)"
},
{
"status": "affected",
"version": "4.1(3k)"
},
{
"status": "affected",
"version": "4.1(3l)"
},
{
"status": "affected",
"version": "4.2(1d)"
},
{
"status": "affected",
"version": "4.2(1c)"
},
{
"status": "affected",
"version": "4.2(1f)"
},
{
"status": "affected",
"version": "4.2(1i)"
},
{
"status": "affected",
"version": "4.2(1k)"
},
{
"status": "affected",
"version": "4.2(1l)"
},
{
"status": "affected",
"version": "4.2(1m)"
},
{
"status": "affected",
"version": "4.2(2a)"
},
{
"status": "affected",
"version": "4.2(2c)"
},
{
"status": "affected",
"version": "4.2(1n)"
},
{
"status": "affected",
"version": "4.2(2d)"
},
{
"status": "affected",
"version": "4.2(3b)"
},
{
"status": "affected",
"version": "4.2(2e)"
},
{
"status": "affected",
"version": "4.2(3d)"
},
{
"status": "affected",
"version": "4.2(3e)"
},
{
"status": "affected",
"version": "4.2(3g)"
},
{
"status": "affected",
"version": "4.2(3h)"
},
{
"status": "affected",
"version": "4.2(3i)"
}
]
},
{
"product": "Cisco Firepower Extensible Operating System (FXOS)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "2.2.1.63"
},
{
"status": "affected",
"version": "2.2.1.66"
},
{
"status": "affected",
"version": "2.2.1.70"
},
{
"status": "affected",
"version": "2.2.2.17"
},
{
"status": "affected",
"version": "2.2.2.19"
},
{
"status": "affected",
"version": "2.2.2.24"
},
{
"status": "affected",
"version": "2.2.2.26"
},
{
"status": "affected",
"version": "2.2.2.28"
},
{
"status": "affected",
"version": "2.2.2.54"
},
{
"status": "affected",
"version": "2.2.2.60"
},
{
"status": "affected",
"version": "2.2.2.71"
},
{
"status": "affected",
"version": "2.2.2.83"
},
{
"status": "affected",
"version": "2.2.2.86"
},
{
"status": "affected",
"version": "2.2.2.91"
},
{
"status": "affected",
"version": "2.2.2.97"
},
{
"status": "affected",
"version": "2.2.2.101"
},
{
"status": "affected",
"version": "2.2.2.137"
},
{
"status": "affected",
"version": "2.2.2.148"
},
{
"status": "affected",
"version": "2.2.2.149"
},
{
"status": "affected",
"version": "2.3.1.99"
},
{
"status": "affected",
"version": "2.3.1.93"
},
{
"status": "affected",
"version": "2.3.1.91"
},
{
"status": "affected",
"version": "2.3.1.88"
},
{
"status": "affected",
"version": "2.3.1.75"
},
{
"status": "affected",
"version": "2.3.1.73"
},
{
"status": "affected",
"version": "2.3.1.66"
},
{
"status": "affected",
"version": "2.3.1.58"
},
{
"status": "affected",
"version": "2.3.1.130"
},
{
"status": "affected",
"version": "2.3.1.111"
},
{
"status": "affected",
"version": "2.3.1.110"
},
{
"status": "affected",
"version": "2.3.1.144"
},
{
"status": "affected",
"version": "2.3.1.145"
},
{
"status": "affected",
"version": "2.3.1.155"
},
{
"status": "affected",
"version": "2.3.1.166"
},
{
"status": "affected",
"version": "2.3.1.173"
},
{
"status": "affected",
"version": "2.3.1.179"
},
{
"status": "affected",
"version": "2.3.1.180"
},
{
"status": "affected",
"version": "2.3.1.56"
},
{
"status": "affected",
"version": "2.3.1.190"
},
{
"status": "affected",
"version": "2.3.1.215"
},
{
"status": "affected",
"version": "2.3.1.216"
},
{
"status": "affected",
"version": "2.3.1.219"
},
{
"status": "affected",
"version": "2.3.1.230"
},
{
"status": "affected",
"version": "2.6.1.131"
},
{
"status": "affected",
"version": "2.6.1.157"
},
{
"status": "affected",
"version": "2.6.1.166"
},
{
"status": "affected",
"version": "2.6.1.169"
},
{
"status": "affected",
"version": "2.6.1.174"
},
{
"status": "affected",
"version": "2.6.1.187"
},
{
"status": "affected",
"version": "2.6.1.192"
},
{
"status": "affected",
"version": "2.6.1.204"
},
{
"status": "affected",
"version": "2.6.1.214"
},
{
"status": "affected",
"version": "2.6.1.224"
},
{
"status": "affected",
"version": "2.6.1.229"
},
{
"status": "affected",
"version": "2.6.1.230"
},
{
"status": "affected",
"version": "2.6.1.238"
},
{
"status": "affected",
"version": "2.6.1.239"
},
{
"status": "affected",
"version": "2.6.1.254"
},
{
"status": "affected",
"version": "2.6.1.259"
},
{
"status": "affected",
"version": "2.6.1.264"
},
{
"status": "affected",
"version": "2.6.1.265"
},
{
"status": "affected",
"version": "2.8.1.105"
},
{
"status": "affected",
"version": "2.8.1.125"
},
{
"status": "affected",
"version": "2.8.1.139"
},
{
"status": "affected",
"version": "2.8.1.143"
},
{
"status": "affected",
"version": "2.8.1.152"
},
{
"status": "affected",
"version": "2.8.1.162"
},
{
"status": "affected",
"version": "2.8.1.164"
},
{
"status": "affected",
"version": "2.8.1.172"
},
{
"status": "affected",
"version": "2.8.1.186"
},
{
"status": "affected",
"version": "2.8.1.190"
},
{
"status": "affected",
"version": "2.8.1.198"
},
{
"status": "affected",
"version": "2.9.1.131"
},
{
"status": "affected",
"version": "2.9.1.135"
},
{
"status": "affected",
"version": "2.9.1.143"
},
{
"status": "affected",
"version": "2.9.1.150"
},
{
"status": "affected",
"version": "2.9.1.158"
},
{
"status": "affected",
"version": "2.10.1.159"
},
{
"status": "affected",
"version": "2.10.1.166"
},
{
"status": "affected",
"version": "2.10.1.179"
},
{
"status": "affected",
"version": "2.10.1.207"
},
{
"status": "affected",
"version": "2.10.1.234"
},
{
"status": "affected",
"version": "2.10.1.245"
},
{
"status": "affected",
"version": "2.10.1.271"
},
{
"status": "affected",
"version": "2.11.1.154"
},
{
"status": "affected",
"version": "2.11.1.182"
},
{
"status": "affected",
"version": "2.11.1.200"
},
{
"status": "affected",
"version": "2.11.1.205"
},
{
"status": "affected",
"version": "2.12.0.31"
},
{
"status": "affected",
"version": "2.12.0.432"
},
{
"status": "affected",
"version": "2.12.0.450"
},
{
"status": "affected",
"version": "2.12.0.467"
},
{
"status": "affected",
"version": "2.12.0.498"
},
{
"status": "affected",
"version": "2.12.1.29"
},
{
"status": "affected",
"version": "2.12.1.48"
},
{
"status": "affected",
"version": "2.13.0.198"
},
{
"status": "affected",
"version": "2.13.0.212"
},
{
"status": "affected",
"version": "2.13.0.243"
},
{
"status": "affected",
"version": "2.14.1.131"
}
]
},
{
"product": "Cisco NX-OS System Software in ACI Mode",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "12.0(1m)"
},
{
"status": "affected",
"version": "12.0(2g)"
},
{
"status": "affected",
"version": "12.0(1n)"
},
{
"status": "affected",
"version": "12.0(1o)"
},
{
"status": "affected",
"version": "12.0(1p)"
},
{
"status": "affected",
"version": "12.0(1q)"
},
{
"status": "affected",
"version": "12.0(2h)"
},
{
"status": "affected",
"version": "12.0(2l)"
},
{
"status": "affected",
"version": "12.0(2m)"
},
{
"status": "affected",
"version": "12.0(2n)"
},
{
"status": "affected",
"version": "12.0(2o)"
},
{
"status": "affected",
"version": "12.0(2f)"
},
{
"status": "affected",
"version": "12.0(1r)"
},
{
"status": "affected",
"version": "12.1(1h)"
},
{
"status": "affected",
"version": "12.1(2e)"
},
{
"status": "affected",
"version": "12.1(3g)"
},
{
"status": "affected",
"version": "12.1(4a)"
},
{
"status": "affected",
"version": "12.1(1i)"
},
{
"status": "affected",
"version": "12.1(2g)"
},
{
"status": "affected",
"version": "12.1(2k)"
},
{
"status": "affected",
"version": "12.1(3h)"
},
{
"status": "affected",
"version": "12.1(3j)"
},
{
"status": "affected",
"version": "12.2(1n)"
},
{
"status": "affected",
"version": "12.2(2e)"
},
{
"status": "affected",
"version": "12.2(3j)"
},
{
"status": "affected",
"version": "12.2(4f)"
},
{
"status": "affected",
"version": "12.2(4p)"
},
{
"status": "affected",
"version": "12.2(3p)"
},
{
"status": "affected",
"version": "12.2(3r)"
},
{
"status": "affected",
"version": "12.2(3s)"
},
{
"status": "affected",
"version": "12.2(3t)"
},
{
"status": "affected",
"version": "12.2(2f)"
},
{
"status": "affected",
"version": "12.2(2i)"
},
{
"status": "affected",
"version": "12.2(2j)"
},
{
"status": "affected",
"version": "12.2(2k)"
},
{
"status": "affected",
"version": "12.2(2q)"
},
{
"status": "affected",
"version": "12.2(1o)"
},
{
"status": "affected",
"version": "12.2(4q)"
},
{
"status": "affected",
"version": "12.2(4r)"
},
{
"status": "affected",
"version": "12.3(1e)"
},
{
"status": "affected",
"version": "12.3(1f)"
},
{
"status": "affected",
"version": "12.3(1i)"
},
{
"status": "affected",
"version": "12.3(1l)"
},
{
"status": "affected",
"version": "12.3(1o)"
},
{
"status": "affected",
"version": "12.3(1p)"
},
{
"status": "affected",
"version": "13.0(1k)"
},
{
"status": "affected",
"version": "13.0(2h)"
},
{
"status": "affected",
"version": "13.0(2k)"
},
{
"status": "affected",
"version": "13.0(2n)"
},
{
"status": "affected",
"version": "13.1(1i)"
},
{
"status": "affected",
"version": "13.1(2m)"
},
{
"status": "affected",
"version": "13.1(2o)"
},
{
"status": "affected",
"version": "13.1(2p)"
},
{
"status": "affected",
"version": "13.1(2q)"
},
{
"status": "affected",
"version": "13.1(2s)"
},
{
"status": "affected",
"version": "13.1(2t)"
},
{
"status": "affected",
"version": "13.1(2u)"
},
{
"status": "affected",
"version": "13.1(2v)"
},
{
"status": "affected",
"version": "13.2(1l)"
},
{
"status": "affected",
"version": "13.2(1m)"
},
{
"status": "affected",
"version": "13.2(2l)"
},
{
"status": "affected",
"version": "13.2(2o)"
},
{
"status": "affected",
"version": "13.2(3i)"
},
{
"status": "affected",
"version": "13.2(3n)"
},
{
"status": "affected",
"version": "13.2(3o)"
},
{
"status": "affected",
"version": "13.2(3r)"
},
{
"status": "affected",
"version": "13.2(4d)"
},
{
"status": "affected",
"version": "13.2(4e)"
},
{
"status": "affected",
"version": "13.2(3s)"
},
{
"status": "affected",
"version": "13.2(5d)"
},
{
"status": "affected",
"version": "13.2(5e)"
},
{
"status": "affected",
"version": "13.2(5f)"
},
{
"status": "affected",
"version": "13.2(6i)"
},
{
"status": "affected",
"version": "13.2(7f)"
},
{
"status": "affected",
"version": "13.2(7k)"
},
{
"status": "affected",
"version": "13.2(9b)"
},
{
"status": "affected",
"version": "13.2(9f)"
},
{
"status": "affected",
"version": "13.2(9h)"
},
{
"status": "affected",
"version": "13.2(10e)"
},
{
"status": "affected",
"version": "13.2(10f)"
},
{
"status": "affected",
"version": "13.2(10g)"
},
{
"status": "affected",
"version": "14.0(1h)"
},
{
"status": "affected",
"version": "14.0(2c)"
},
{
"status": "affected",
"version": "14.0(3d)"
},
{
"status": "affected",
"version": "14.0(3c)"
},
{
"status": "affected",
"version": "14.1(1i)"
},
{
"status": "affected",
"version": "14.1(1j)"
},
{
"status": "affected",
"version": "14.1(1k)"
},
{
"status": "affected",
"version": "14.1(1l)"
},
{
"status": "affected",
"version": "14.1(2g)"
},
{
"status": "affected",
"version": "14.1(2m)"
},
{
"status": "affected",
"version": "14.1(2o)"
},
{
"status": "affected",
"version": "14.1(2s)"
},
{
"status": "affected",
"version": "14.1(2u)"
},
{
"status": "affected",
"version": "14.1(2w)"
},
{
"status": "affected",
"version": "14.1(2x)"
},
{
"status": "affected",
"version": "14.2(1i)"
},
{
"status": "affected",
"version": "14.2(1j)"
},
{
"status": "affected",
"version": "14.2(1l)"
},
{
"status": "affected",
"version": "14.2(2e)"
},
{
"status": "affected",
"version": "14.2(2f)"
},
{
"status": "affected",
"version": "14.2(2g)"
},
{
"status": "affected",
"version": "14.2(3j)"
},
{
"status": "affected",
"version": "14.2(3l)"
},
{
"status": "affected",
"version": "14.2(3n)"
},
{
"status": "affected",
"version": "14.2(3q)"
},
{
"status": "affected",
"version": "14.2(4i)"
},
{
"status": "affected",
"version": "14.2(4k)"
},
{
"status": "affected",
"version": "14.2(4o)"
},
{
"status": "affected",
"version": "14.2(4p)"
},
{
"status": "affected",
"version": "14.2(5k)"
},
{
"status": "affected",
"version": "14.2(5l)"
},
{
"status": "affected",
"version": "14.2(5n)"
},
{
"status": "affected",
"version": "14.2(6d)"
},
{
"status": "affected",
"version": "14.2(6g)"
},
{
"status": "affected",
"version": "14.2(6h)"
},
{
"status": "affected",
"version": "14.2(6l)"
},
{
"status": "affected",
"version": "14.2(7f)"
},
{
"status": "affected",
"version": "14.2(7l)"
},
{
"status": "affected",
"version": "14.2(6o)"
},
{
"status": "affected",
"version": "14.2(7q)"
},
{
"status": "affected",
"version": "14.2(7r)"
},
{
"status": "affected",
"version": "14.2(7s)"
},
{
"status": "affected",
"version": "14.2(7t)"
},
{
"status": "affected",
"version": "14.2(7u)"
},
{
"status": "affected",
"version": "14.2(7v)"
},
{
"status": "affected",
"version": "14.2(7w)"
},
{
"status": "affected",
"version": "15.0(1k)"
},
{
"status": "affected",
"version": "15.0(1l)"
},
{
"status": "affected",
"version": "15.0(2e)"
},
{
"status": "affected",
"version": "15.0(2h)"
},
{
"status": "affected",
"version": "15.1(1h)"
},
{
"status": "affected",
"version": "15.1(2e)"
},
{
"status": "affected",
"version": "15.1(3e)"
},
{
"status": "affected",
"version": "15.1(4c)"
},
{
"status": "affected",
"version": "15.2(1g)"
},
{
"status": "affected",
"version": "15.2(2e)"
},
{
"status": "affected",
"version": "15.2(2f)"
},
{
"status": "affected",
"version": "15.2(2g)"
},
{
"status": "affected",
"version": "15.2(2h)"
},
{
"status": "affected",
"version": "15.2(3e)"
},
{
"status": "affected",
"version": "15.2(3f)"
},
{
"status": "affected",
"version": "15.2(3g)"
},
{
"status": "affected",
"version": "15.2(4d)"
},
{
"status": "affected",
"version": "15.2(4e)"
},
{
"status": "affected",
"version": "15.2(5c)"
},
{
"status": "affected",
"version": "15.2(5d)"
},
{
"status": "affected",
"version": "15.2(5e)"
},
{
"status": "affected",
"version": "15.2(4f)"
},
{
"status": "affected",
"version": "15.2(6e)"
},
{
"status": "affected",
"version": "15.2(6g)"
},
{
"status": "affected",
"version": "15.2(7f)"
},
{
"status": "affected",
"version": "15.2(7g)"
},
{
"status": "affected",
"version": "15.2(8d)"
},
{
"status": "affected",
"version": "15.2(8e)"
},
{
"status": "affected",
"version": "15.2(8f)"
},
{
"status": "affected",
"version": "15.2(8g)"
},
{
"status": "affected",
"version": "16.0(1g)"
},
{
"status": "affected",
"version": "16.0(1j)"
},
{
"status": "affected",
"version": "16.0(2h)"
},
{
"status": "affected",
"version": "16.0(2j)"
},
{
"status": "affected",
"version": "16.0(3d)"
},
{
"status": "affected",
"version": "16.0(3e)"
},
{
"status": "affected",
"version": "15.3(1d)"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device.\r\n\r Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol)."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-805",
"description": "Buffer Access with Incorrect Length Value",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-02-28T16:16:56.717Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-nxos-lldp-dos-z7PncTgt",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-lldp-dos-z7PncTgt"
}
],
"source": {
"advisory": "cisco-sa-nxos-lldp-dos-z7PncTgt",
"defects": [
"CSCwf67412",
"CSCwf67468",
"CSCwi31871",
"CSCwe86457",
"CSCwf67408",
"CSCwf67409",
"CSCwf67411",
"CSCwi29934"
],
"discovery": "INTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20294",
"datePublished": "2024-02-28T16:16:56.717Z",
"dateReserved": "2023-11-08T15:08:07.629Z",
"dateUpdated": "2024-08-01T21:59:41.160Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-44228 (GCVE-0-2021-44228)
Vulnerability from nvd – Published: 2021-12-10 00:00 – Updated: 2025-10-21 23:25
VLAI?
Summary
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
Severity ?
No CVSS data available.
CWE
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Apache Software Foundation | Apache Log4j2 |
Affected:
2.0-beta9 , < log4j-core*
(custom)
|
Credits
This issue was discovered by Chen Zhaojun of Alibaba Cloud Security Team.
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T04:17:24.696Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://logging.apache.org/log4j/2.x/security.html"
},
{
"name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
},
{
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
},
{
"name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
},
{
"name": "DSA-5020",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.debian.org/security/2021/dsa-5020"
},
{
"name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
},
{
"name": "FEDORA-2021-f0f501d01f",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
},
{
"name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
},
{
"name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
},
{
"name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
},
{
"name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
},
{
"name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "VU#930724",
"tags": [
"third-party-advisory",
"x_transferred"
],
"url": "https://www.kb.cert.org/vuls/id/930724"
},
{
"tags": [
"x_transferred"
],
"url": "https://twitter.com/kurtseifried/status/1469345530182455296"
},
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
},
{
"name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
},
{
"name": "FEDORA-2021-66d6c484f3",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
},
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
},
{
"name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2022/Mar/23"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/cisagov/log4j-affected-db"
},
{
"tags": [
"x_transferred"
],
"url": "https://support.apple.com/kb/HT213189"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
},
{
"name": "20220721 Open-Xchange Security Advisory 2022-07-21",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2022/Jul/11"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
},
{
"name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2022/Dec/2"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 10,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2021-44228",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-04T14:25:34.416117Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2021-12-10",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44228"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:25:23.121Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44228"
}
],
"timeline": [
{
"lang": "en",
"time": "2021-12-10T00:00:00+00:00",
"value": "CVE-2021-44228 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Apache Log4j2",
"vendor": "Apache Software Foundation",
"versions": [
{
"changes": [
{
"at": "2.3.1",
"status": "unaffected"
},
{
"at": "2.4",
"status": "affected"
},
{
"at": "2.12.2",
"status": "unaffected"
},
{
"at": "2.13.0",
"status": "affected"
},
{
"at": "2.15.0",
"status": "unaffected"
}
],
"lessThan": "log4j-core*",
"status": "affected",
"version": "2.0-beta9",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "This issue was discovered by Chen Zhaojun of Alibaba Cloud Security Team."
}
],
"descriptions": [
{
"lang": "en",
"value": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects."
}
],
"metrics": [
{
"other": {
"content": {
"other": "critical"
},
"type": "unknown"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "CWE-502 Deserialization of Untrusted Data",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-400",
"description": "CWE-400 Uncontrolled Resource Consumption",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20 Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-04-03T00:00:00.000Z",
"orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"shortName": "apache"
},
"references": [
{
"url": "https://logging.apache.org/log4j/2.x/security.html"
},
{
"name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/1"
},
{
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/2"
},
{
"name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/10/3"
},
{
"url": "https://security.netapp.com/advisory/ntap-20211210-0007/"
},
{
"url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032"
},
{
"url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html"
},
{
"name": "DSA-5020",
"tags": [
"vendor-advisory"
],
"url": "https://www.debian.org/security/2021/dsa-5020"
},
{
"name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update",
"tags": [
"mailing-list"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html"
},
{
"name": "FEDORA-2021-f0f501d01f",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/"
},
{
"name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2",
"tags": [
"vendor-advisory"
],
"url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/"
},
{
"name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/2"
},
{
"name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/13/1"
},
{
"name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/14/4"
},
{
"name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "VU#930724",
"tags": [
"third-party-advisory"
],
"url": "https://www.kb.cert.org/vuls/id/930724"
},
{
"url": "https://twitter.com/kurtseifried/status/1469345530182455296"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf"
},
{
"url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html"
},
{
"url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html"
},
{
"url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html"
},
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html"
},
{
"name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021",
"tags": [
"vendor-advisory"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd"
},
{
"name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2021/12/15/3"
},
{
"url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html"
},
{
"url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html"
},
{
"url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html"
},
{
"url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html"
},
{
"url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf"
},
{
"name": "FEDORA-2021-66d6c484f3",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/"
},
{
"url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf"
},
{
"url": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html"
},
{
"url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md"
},
{
"url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html"
},
{
"url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html"
},
{
"name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3",
"tags": [
"mailing-list"
],
"url": "http://seclists.org/fulldisclosure/2022/Mar/23"
},
{
"url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001"
},
{
"url": "https://github.com/cisagov/log4j-affected-db"
},
{
"url": "https://support.apple.com/kb/HT213189"
},
{
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228"
},
{
"url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html"
},
{
"name": "20220721 Open-Xchange Security Advisory 2022-07-21",
"tags": [
"mailing-list"
],
"url": "http://seclists.org/fulldisclosure/2022/Jul/11"
},
{
"url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html"
},
{
"url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html"
},
{
"name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation",
"tags": [
"mailing-list"
],
"url": "http://seclists.org/fulldisclosure/2022/Dec/2"
},
{
"url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints",
"x_generator": {
"engine": "Vulnogram 0.0.9"
}
}
},
"cveMetadata": {
"assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"assignerShortName": "apache",
"cveId": "CVE-2021-44228",
"datePublished": "2021-12-10T00:00:00.000Z",
"dateReserved": "2021-11-26T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:25:23.121Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-34736 (GCVE-0-2021-34736)
Vulnerability from nvd – Published: 2021-10-21 02:50 – Updated: 2024-11-07 21:46
VLAI?
Summary
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition.
Severity ?
5.3 (Medium)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Unified Computing System (Managed) |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T00:19:48.111Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20211020 Cisco Integrated Management Controller GUI Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-gui-dos-TZjrFyZh"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-34736",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T21:44:36.610487Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T21:46:33.524Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-10-20T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-10-21T02:50:50",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20211020 Cisco Integrated Management Controller GUI Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-gui-dos-TZjrFyZh"
}
],
"source": {
"advisory": "cisco-sa-imc-gui-dos-TZjrFyZh",
"defect": [
[
"CSCvy91321"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco Integrated Management Controller GUI Denial of Service Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-10-20T16:00:00",
"ID": "CVE-2021-34736",
"STATE": "PUBLIC",
"TITLE": "Cisco Integrated Management Controller GUI Denial of Service Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco Unified Computing System (Managed)",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "5.3",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20211020 Cisco Integrated Management Controller GUI Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-gui-dos-TZjrFyZh"
}
]
},
"source": {
"advisory": "cisco-sa-imc-gui-dos-TZjrFyZh",
"defect": [
[
"CSCvy91321"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-34736",
"datePublished": "2021-10-21T02:50:50.138911Z",
"dateReserved": "2021-06-15T00:00:00",
"dateUpdated": "2024-11-07T21:46:33.524Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-1592 (GCVE-0-2021-1592)
Vulnerability from nvd – Published: 2021-08-25 19:11 – Updated: 2024-11-07 22:01
VLAI?
Summary
A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device.
Severity ?
4.3 (Medium)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Unified Computing System (Managed) |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T16:18:10.401Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20210825 Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-1592",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T21:40:52.968373Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T22:01:59.836Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco Unified Computing System (Managed)",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-08-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-664",
"description": "CWE-664",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-08-25T19:11:30",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20210825 Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy"
}
],
"source": {
"advisory": "cisco-sa-ucs-ssh-dos-MgvmyrQy",
"defect": [
[
"CSCvw33513"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-08-25T16:00:00",
"ID": "CVE-2021-1592",
"STATE": "PUBLIC",
"TITLE": "Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco Unified Computing System (Managed)",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "4.3",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-664"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20210825 Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy"
}
]
},
"source": {
"advisory": "cisco-sa-ucs-ssh-dos-MgvmyrQy",
"defect": [
[
"CSCvw33513"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-1592",
"datePublished": "2021-08-25T19:11:30.199701Z",
"dateReserved": "2020-11-13T00:00:00",
"dateUpdated": "2024-11-07T22:01:59.836Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-1590 (GCVE-0-2021-1590)
Vulnerability from nvd – Published: 2021-08-25 19:11 – Updated: 2024-11-07 22:02
VLAI?
Summary
A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device.
Severity ?
5.3 (Medium)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco NX-OS Software |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T16:18:10.362Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20210825 Cisco NX-OS Software system login block-for Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-1590",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T21:54:24.586511Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T22:02:13.143Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco NX-OS Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-08-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-08-25T19:11:18",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20210825 Cisco NX-OS Software system login block-for Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu"
}
],
"source": {
"advisory": "cisco-sa-nxos-login-blockfor-RwjGVEcu",
"defect": [
[
"CSCuz49095",
"CSCvw45963",
"CSCvx74585"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco NX-OS Software system login block-for Denial of Service Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-08-25T16:00:00",
"ID": "CVE-2021-1590",
"STATE": "PUBLIC",
"TITLE": "Cisco NX-OS Software system login block-for Denial of Service Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco NX-OS Software",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "5.3",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-787"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20210825 Cisco NX-OS Software system login block-for Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu"
}
]
},
"source": {
"advisory": "cisco-sa-nxos-login-blockfor-RwjGVEcu",
"defect": [
[
"CSCuz49095",
"CSCvw45963",
"CSCvx74585"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-1590",
"datePublished": "2021-08-25T19:11:18.814603Z",
"dateReserved": "2020-11-13T00:00:00",
"dateUpdated": "2024-11-07T22:02:13.143Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-1387 (GCVE-0-2021-1387)
Vulnerability from nvd – Published: 2021-02-24 19:30 – Updated: 2024-11-08 23:37
VLAI?
Summary
A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory.
Severity ?
8.6 (High)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco NX-OS Software |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T16:11:16.899Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20210224 Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipv6-netstack-edXPGV7K"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-1387",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T20:03:50.276109Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-08T23:37:33.797Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco NX-OS Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-02-24T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-401",
"description": "CWE-401",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-02-24T19:30:55",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20210224 Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipv6-netstack-edXPGV7K"
}
],
"source": {
"advisory": "cisco-sa-nxos-ipv6-netstack-edXPGV7K",
"defect": [
[
"CSCvu11961",
"CSCvu77380"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-02-24T16:00:00",
"ID": "CVE-2021-1387",
"STATE": "PUBLIC",
"TITLE": "Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco NX-OS Software",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "8.6",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-401"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20210224 Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipv6-netstack-edXPGV7K"
}
]
},
"source": {
"advisory": "cisco-sa-nxos-ipv6-netstack-edXPGV7K",
"defect": [
[
"CSCvu11961",
"CSCvu77380"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-1387",
"datePublished": "2021-02-24T19:30:55.602269Z",
"dateReserved": "2020-11-13T00:00:00",
"dateUpdated": "2024-11-08T23:37:33.797Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-1368 (GCVE-0-2021-1368)
Vulnerability from nvd – Published: 2021-02-24 19:30 – Updated: 2024-11-08 23:37
VLAI?
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability.
Severity ?
8.8 (High)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco NX-OS Software |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T16:11:16.857Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20210224 Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-1368",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T20:20:53.434491Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-08T23:37:56.190Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco NX-OS Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2021-02-24T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-02-24T19:30:49",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20210224 Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35"
}
],
"source": {
"advisory": "cisco-sa-nxos-udld-rce-xetH6w35",
"defect": [
[
"CSCvv78238",
"CSCvv96088",
"CSCvv96090",
"CSCvv96092",
"CSCvv96107",
"CSCvw38964",
"CSCvw38981",
"CSCvw38982",
"CSCvw38983",
"CSCvw38984",
"CSCvw38995",
"CSCvw45654"
]
],
"discovery": "INTERNAL"
},
"title": "Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2021-02-24T16:00:00",
"ID": "CVE-2021-1368",
"STATE": "PUBLIC",
"TITLE": "Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco NX-OS Software",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "8.8",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-787"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20210224 Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35"
}
]
},
"source": {
"advisory": "cisco-sa-nxos-udld-rce-xetH6w35",
"defect": [
[
"CSCvv78238",
"CSCvv96088",
"CSCvv96090",
"CSCvv96092",
"CSCvv96107",
"CSCvw38964",
"CSCvw38981",
"CSCvw38982",
"CSCvw38983",
"CSCvw38984",
"CSCvw38995",
"CSCvw45654"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2021-1368",
"datePublished": "2021-02-24T19:30:49.775173Z",
"dateReserved": "2020-11-13T00:00:00",
"dateUpdated": "2024-11-08T23:37:56.190Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2019-1736 (GCVE-0-2019-1736)
Vulnerability from nvd – Published: 2020-09-23 00:26 – Updated: 2024-11-13 18:05
VLAI?
Summary
A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.
Severity ?
6.2 (Medium)
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Identity Services Engine Software |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T18:28:42.301Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20200219 Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2019-1736",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-13T17:18:03.065097Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-13T18:05:16.337Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco Identity Services Engine Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2020-02-19T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-347",
"description": "CWE-347",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-09-23T00:26:09",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "20200219 Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass"
}
],
"source": {
"advisory": "cisco-sa-20200219-ucs-boot-bypass",
"defect": [
[
"CSCvn09490",
"CSCvq27796",
"CSCvq27803"
]
],
"discovery": "INTERNAL"
},
"title": "Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"DATE_PUBLIC": "2020-02-19T16:00:00",
"ID": "CVE-2019-1736",
"STATE": "PUBLIC",
"TITLE": "Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco Identity Services Engine Software",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improper validation of the server firmware upgrade images. An attacker could exploit this vulnerability by installing a server firmware version that would allow the attacker to disable UEFI Secure Boot. A successful exploit could allow the attacker to bypass the signature validation checks that are done by UEFI Secure Boot technology and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"impact": {
"cvss": {
"baseScore": "6.2",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-347"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20200219 Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-ucs-boot-bypass"
}
]
},
"source": {
"advisory": "cisco-sa-20200219-ucs-boot-bypass",
"defect": [
[
"CSCvn09490",
"CSCvq27796",
"CSCvq27803"
]
],
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2019-1736",
"datePublished": "2020-09-23T00:26:09.923718Z",
"dateReserved": "2018-12-06T00:00:00",
"dateUpdated": "2024-11-13T18:05:16.337Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}