Search criteria
12 vulnerabilities found for unity_server by cisco
CVE-2005-0356 (GCVE-0-2005-0356)
Vulnerability from cvelistv5 – Published: 2005-05-31 04:00 – Updated: 2024-08-07 21:13
VLAI?
Summary
Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T21:13:53.238Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "tcp-ip-timestamp-dos(20635)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
},
{
"name": "15393",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/15393"
},
{
"name": "VU#637934",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN",
"x_transferred"
],
"url": "http://www.kb.cert.org/vuls/id/637934"
},
{
"name": "15417",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/15417/"
},
{
"name": "18662",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18662"
},
{
"name": "SCOSA-2005.64",
"tags": [
"vendor-advisory",
"x_refsource_SCO",
"x_transferred"
],
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
},
{
"name": "FreeBSD-SA-05:15",
"tags": [
"vendor-advisory",
"x_refsource_FREEBSD",
"x_transferred"
],
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
},
{
"name": "13676",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/13676"
},
{
"name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
},
{
"name": "18222",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18222"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2005-05-18T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-10T14:57:01",
"orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"shortName": "certcc"
},
"references": [
{
"name": "tcp-ip-timestamp-dos(20635)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
},
{
"name": "15393",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/15393"
},
{
"name": "VU#637934",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN"
],
"url": "http://www.kb.cert.org/vuls/id/637934"
},
{
"name": "15417",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/15417/"
},
{
"name": "18662",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18662"
},
{
"name": "SCOSA-2005.64",
"tags": [
"vendor-advisory",
"x_refsource_SCO"
],
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
},
{
"name": "FreeBSD-SA-05:15",
"tags": [
"vendor-advisory",
"x_refsource_FREEBSD"
],
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
},
{
"name": "13676",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/13676"
},
{
"name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
},
{
"name": "18222",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18222"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2005-0356",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "tcp-ip-timestamp-dos(20635)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
},
{
"name": "15393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15393"
},
{
"name": "VU#637934",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/637934"
},
{
"name": "15417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15417/"
},
{
"name": "18662",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18662"
},
{
"name": "SCOSA-2005.64",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
},
{
"name": "FreeBSD-SA-05:15",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
},
{
"name": "13676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13676"
},
{
"name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
},
{
"name": "18222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18222"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"assignerShortName": "certcc",
"cveId": "CVE-2005-0356",
"datePublished": "2005-05-31T04:00:00",
"dateReserved": "2005-02-11T00:00:00",
"dateUpdated": "2024-08-07T21:13:53.238Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2004-1322 (GCVE-0-2004-1322)
Vulnerability from cvelistv5 – Published: 2005-01-06 05:00 – Updated: 2024-08-08 00:46
VLAI?
Summary
Cisco Unity 2.x, 3.x, and 4.x, when integrated with Microsoft Exchange, has several hard coded usernames and passwords, which allows remote attackers to gain unauthorized access and change configuration settings or read outgoing or incoming e-mail messages.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-08T00:46:12.348Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20041215 Cisco Unity Integrated with Exchange Has Default Passwords",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml"
},
{
"name": "P-060",
"tags": [
"third-party-advisory",
"government-resource",
"x_refsource_CIAC",
"x_transferred"
],
"url": "http://www.ciac.org/ciac/bulletins/p-060.shtml"
},
{
"name": "11954",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/11954"
},
{
"name": "cisco-unity-exchange-default-accounts(18489)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18489"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2004-12-15T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Cisco Unity 2.x, 3.x, and 4.x, when integrated with Microsoft Exchange, has several hard coded usernames and passwords, which allows remote attackers to gain unauthorized access and change configuration settings or read outgoing or incoming e-mail messages."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-10T14:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "20041215 Cisco Unity Integrated with Exchange Has Default Passwords",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml"
},
{
"name": "P-060",
"tags": [
"third-party-advisory",
"government-resource",
"x_refsource_CIAC"
],
"url": "http://www.ciac.org/ciac/bulletins/p-060.shtml"
},
{
"name": "11954",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/11954"
},
{
"name": "cisco-unity-exchange-default-accounts(18489)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18489"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2004-1322",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Cisco Unity 2.x, 3.x, and 4.x, when integrated with Microsoft Exchange, has several hard coded usernames and passwords, which allows remote attackers to gain unauthorized access and change configuration settings or read outgoing or incoming e-mail messages."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20041215 Cisco Unity Integrated with Exchange Has Default Passwords",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml"
},
{
"name": "P-060",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-060.shtml"
},
{
"name": "11954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11954"
},
{
"name": "cisco-unity-exchange-default-accounts(18489)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18489"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2004-1322",
"datePublished": "2005-01-06T05:00:00",
"dateReserved": "2005-01-06T00:00:00",
"dateUpdated": "2024-08-08T00:46:12.348Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2002-1189 (GCVE-0-2002-1189)
Vulnerability from cvelistv5 – Published: 2004-09-01 04:00 – Updated: 2024-08-08 03:19
VLAI?
Summary
The default configuration of Cisco Unity 2.x and 3.x does not block international operator calls in the predefined restriction tables, which could allow authenticated users to place international calls using call forwarding.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-08T03:19:27.656Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-unity-insecure-configuration(10282)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"name": "5896",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/5896"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2002-10-04T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The default configuration of Cisco Unity 2.x and 3.x does not block international operator calls in the predefined restriction tables, which could allow authenticated users to place international calls using call forwarding."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2003-02-26T10:00:00",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "cisco-unity-insecure-configuration(10282)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"name": "5896",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/5896"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2002-1189",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The default configuration of Cisco Unity 2.x and 3.x does not block international operator calls in the predefined restriction tables, which could allow authenticated users to place international calls using call forwarding."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "cisco-unity-insecure-configuration(10282)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"name": "5896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5896"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2002-1189",
"datePublished": "2004-09-01T04:00:00",
"dateReserved": "2002-10-04T00:00:00",
"dateUpdated": "2024-08-08T03:19:27.656Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2002-1190 (GCVE-0-2002-1190)
Vulnerability from cvelistv5 – Published: 2002-10-15 04:00 – Updated: 2024-08-08 03:19
VLAI?
Summary
Cisco Unity 2.x and 3.x uses well-known default user accounts, which could allow remote attackers to gain access and place arbitrary calls.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-08T03:19:27.709Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-unity-example-default-account(44545)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
},
{
"name": "cisco-unity-insecure-configuration(10282)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2002-10-04T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Cisco Unity 2.x and 3.x uses well-known default user accounts, which could allow remote attackers to gain access and place arbitrary calls."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-10T14:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "cisco-unity-example-default-account(44545)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
},
{
"name": "cisco-unity-insecure-configuration(10282)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2002-1190",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Cisco Unity 2.x and 3.x uses well-known default user accounts, which could allow remote attackers to gain access and place arbitrary calls."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "cisco-unity-example-default-account(44545)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
},
{
"name": "cisco-unity-insecure-configuration(10282)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2002-1190",
"datePublished": "2002-10-15T04:00:00",
"dateReserved": "2002-10-04T00:00:00",
"dateUpdated": "2024-08-08T03:19:27.709Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2005-0356 (GCVE-0-2005-0356)
Vulnerability from nvd – Published: 2005-05-31 04:00 – Updated: 2024-08-07 21:13
VLAI?
Summary
Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T21:13:53.238Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "tcp-ip-timestamp-dos(20635)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
},
{
"name": "15393",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/15393"
},
{
"name": "VU#637934",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN",
"x_transferred"
],
"url": "http://www.kb.cert.org/vuls/id/637934"
},
{
"name": "15417",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/15417/"
},
{
"name": "18662",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18662"
},
{
"name": "SCOSA-2005.64",
"tags": [
"vendor-advisory",
"x_refsource_SCO",
"x_transferred"
],
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
},
{
"name": "FreeBSD-SA-05:15",
"tags": [
"vendor-advisory",
"x_refsource_FREEBSD",
"x_transferred"
],
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
},
{
"name": "13676",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/13676"
},
{
"name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
},
{
"name": "18222",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18222"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2005-05-18T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-10T14:57:01",
"orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"shortName": "certcc"
},
"references": [
{
"name": "tcp-ip-timestamp-dos(20635)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
},
{
"name": "15393",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/15393"
},
{
"name": "VU#637934",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN"
],
"url": "http://www.kb.cert.org/vuls/id/637934"
},
{
"name": "15417",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/15417/"
},
{
"name": "18662",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18662"
},
{
"name": "SCOSA-2005.64",
"tags": [
"vendor-advisory",
"x_refsource_SCO"
],
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
},
{
"name": "FreeBSD-SA-05:15",
"tags": [
"vendor-advisory",
"x_refsource_FREEBSD"
],
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
},
{
"name": "13676",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/13676"
},
{
"name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
},
{
"name": "18222",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18222"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2005-0356",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "tcp-ip-timestamp-dos(20635)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
},
{
"name": "15393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15393"
},
{
"name": "VU#637934",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/637934"
},
{
"name": "15417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15417/"
},
{
"name": "18662",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18662"
},
{
"name": "SCOSA-2005.64",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
},
{
"name": "FreeBSD-SA-05:15",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
},
{
"name": "13676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13676"
},
{
"name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
},
{
"name": "18222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18222"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"assignerShortName": "certcc",
"cveId": "CVE-2005-0356",
"datePublished": "2005-05-31T04:00:00",
"dateReserved": "2005-02-11T00:00:00",
"dateUpdated": "2024-08-07T21:13:53.238Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2004-1322 (GCVE-0-2004-1322)
Vulnerability from nvd – Published: 2005-01-06 05:00 – Updated: 2024-08-08 00:46
VLAI?
Summary
Cisco Unity 2.x, 3.x, and 4.x, when integrated with Microsoft Exchange, has several hard coded usernames and passwords, which allows remote attackers to gain unauthorized access and change configuration settings or read outgoing or incoming e-mail messages.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-08T00:46:12.348Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20041215 Cisco Unity Integrated with Exchange Has Default Passwords",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml"
},
{
"name": "P-060",
"tags": [
"third-party-advisory",
"government-resource",
"x_refsource_CIAC",
"x_transferred"
],
"url": "http://www.ciac.org/ciac/bulletins/p-060.shtml"
},
{
"name": "11954",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/11954"
},
{
"name": "cisco-unity-exchange-default-accounts(18489)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18489"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2004-12-15T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Cisco Unity 2.x, 3.x, and 4.x, when integrated with Microsoft Exchange, has several hard coded usernames and passwords, which allows remote attackers to gain unauthorized access and change configuration settings or read outgoing or incoming e-mail messages."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-10T14:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "20041215 Cisco Unity Integrated with Exchange Has Default Passwords",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml"
},
{
"name": "P-060",
"tags": [
"third-party-advisory",
"government-resource",
"x_refsource_CIAC"
],
"url": "http://www.ciac.org/ciac/bulletins/p-060.shtml"
},
{
"name": "11954",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/11954"
},
{
"name": "cisco-unity-exchange-default-accounts(18489)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18489"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2004-1322",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Cisco Unity 2.x, 3.x, and 4.x, when integrated with Microsoft Exchange, has several hard coded usernames and passwords, which allows remote attackers to gain unauthorized access and change configuration settings or read outgoing or incoming e-mail messages."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20041215 Cisco Unity Integrated with Exchange Has Default Passwords",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml"
},
{
"name": "P-060",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-060.shtml"
},
{
"name": "11954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11954"
},
{
"name": "cisco-unity-exchange-default-accounts(18489)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18489"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2004-1322",
"datePublished": "2005-01-06T05:00:00",
"dateReserved": "2005-01-06T00:00:00",
"dateUpdated": "2024-08-08T00:46:12.348Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2002-1189 (GCVE-0-2002-1189)
Vulnerability from nvd – Published: 2004-09-01 04:00 – Updated: 2024-08-08 03:19
VLAI?
Summary
The default configuration of Cisco Unity 2.x and 3.x does not block international operator calls in the predefined restriction tables, which could allow authenticated users to place international calls using call forwarding.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-08T03:19:27.656Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-unity-insecure-configuration(10282)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"name": "5896",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/5896"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2002-10-04T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The default configuration of Cisco Unity 2.x and 3.x does not block international operator calls in the predefined restriction tables, which could allow authenticated users to place international calls using call forwarding."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2003-02-26T10:00:00",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "cisco-unity-insecure-configuration(10282)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"name": "5896",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/5896"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2002-1189",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The default configuration of Cisco Unity 2.x and 3.x does not block international operator calls in the predefined restriction tables, which could allow authenticated users to place international calls using call forwarding."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "cisco-unity-insecure-configuration(10282)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"name": "5896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5896"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2002-1189",
"datePublished": "2004-09-01T04:00:00",
"dateReserved": "2002-10-04T00:00:00",
"dateUpdated": "2024-08-08T03:19:27.656Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2002-1190 (GCVE-0-2002-1190)
Vulnerability from nvd – Published: 2002-10-15 04:00 – Updated: 2024-08-08 03:19
VLAI?
Summary
Cisco Unity 2.x and 3.x uses well-known default user accounts, which could allow remote attackers to gain access and place arbitrary calls.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-08T03:19:27.709Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-unity-example-default-account(44545)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
},
{
"name": "cisco-unity-insecure-configuration(10282)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2002-10-04T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Cisco Unity 2.x and 3.x uses well-known default user accounts, which could allow remote attackers to gain access and place arbitrary calls."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-10T14:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "cisco-unity-example-default-account(44545)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
},
{
"name": "cisco-unity-insecure-configuration(10282)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2002-1190",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Cisco Unity 2.x and 3.x uses well-known default user accounts, which could allow remote attackers to gain access and place arbitrary calls."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "cisco-unity-example-default-account(44545)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
},
{
"name": "cisco-unity-insecure-configuration(10282)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2002-1190",
"datePublished": "2002-10-15T04:00:00",
"dateReserved": "2002-10-04T00:00:00",
"dateUpdated": "2024-08-08T03:19:27.709Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
FKIE_CVE-2005-0356
Vulnerability from fkie_nvd - Published: 2005-05-31 04:00 - Updated: 2025-04-03 01:03
Severity ?
Summary
Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old.
References
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:agent_desktop:*:*:*:*:*:*:*:*",
"matchCriteriaId": "ABA6F73C-A3F2-460C-8CE5-25F818E39933",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:e-mail_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D4288E9F-8010-43F2-AEBE-A048BDA33858",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:emergency_responder:1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "10AFE8CE-EA67-4BC4-93BC-7D5D61D5A7C6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:intelligent_contact_manager:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "67E326AE-12CC-4673-8FE6-7979AD489905",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:interactive_voice_response:*:*:*:*:*:*:*:*",
"matchCriteriaId": "35354155-4E01-469B-B947-3947F2490809",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ip_contact_center_enterprise:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BD4EBA42-D50B-4A72-9D7E-C1387E8F3FF8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ip_contact_center_express:*:*:*:*:*:*:*:*",
"matchCriteriaId": "768CD80D-9FC2-43E9-AB69-51B403C0AC2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:meetingplace:*:*:*:*:*:*:*:*",
"matchCriteriaId": "41EEA208-7F2E-4E01-8C8C-29009161E6EF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D2B8308C-7C36-48E1-97BC-282908B9A38D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "29AF8C73-C10F-4873-941B-26C832D854EB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8CE1C413-0678-4E9A-AC7F-105538D3C56E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F4ADC051-C35B-4C68-B751-B8A2434A6E79",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "131ABD48-89ED-45B9-865B-20AF3631BA6C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0BC18EEF-1DA5-402A-9C22-BCF287F2D501",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:remote_monitoring_suite_option:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FD6DC298-5EC8-4303-A50A-8A22ABB8518E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.0:*:unix:*:*:*:*:*",
"matchCriteriaId": "22B6CD99-5B21-4961-AD47-B1722E586664",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.1:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "3BF391B2-17C6-4633-8CE9-35B637BFDC79",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:unix:*:*:*:*:*",
"matchCriteriaId": "7889030E-97F7-4CCD-8050-5250B1F58C26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "26B0CB70-CC82-4FF1-882C-0712354DA113",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3.5.1:*:unix:*:*:*:*:*",
"matchCriteriaId": "543A3774-28EB-406D-830E-957B5E9E7A66",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3.6.1:*:unix:*:*:*:*:*",
"matchCriteriaId": "B0B5C19A-58BB-4A7A-886D-3567B37F466D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.4:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "4126D9DE-A75E-4A9E-9DA7-1477D5688872",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.5:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "0354C50C-4104-4960-B1EE-F212CD3D6AE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "DE9B81AC-1D16-4FDF-B438-3D3ED2BE9538",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.2:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "8F515D7A-D663-49F0-8F12-1484000505FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.3:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "A668278F-8080-4295-95EB-88341478D16B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.4:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "A66BED35-F385-4A0C-9416-6F007536133E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.42:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "5EA57609-522C-4431-92AE-4FF11AA67320",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "44D05855-C8C1-4243-8438-5A36A01A8F48",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "A60B49A7-B569-4485-A6B3-E14B9FB96950",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0.1:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "FA889730-B2FF-4219-BBCA-A4364BA61EAF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0.3:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "8731D5CC-A6F9-48DB-B1D1-FD50CEAC63D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "FB11A75E-2E4B-4B83-B763-CBBC1D9DFB36",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.1.1:*:windows_nt:*:*:*:*:*",
"matchCriteriaId": "DFFE6A50-B704-42BB-8FFF-27E9F4D3B576",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "109147BF-3225-48E4-8BE1-2E5B59921032",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:windows_server:*:*:*:*:*",
"matchCriteriaId": "7CDA01B6-6887-40BB-B541-65F198D03219",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "86806D6E-1BDF-4253-AEB7-D9D88D224812",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1.20\\):*:*:*:*:*:*:*",
"matchCriteriaId": "B0BD6882-379C-4EA7-8E51-124273C5A56F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "680E5A81-6409-4CE7-8496-D7845FD7E851",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "3868E060-0278-491A-9943-1A2E435C7606",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F39D3441-C84A-403A-ACB4-8019579EE4DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "61ED039B-C3E6-4BC8-A97A-351EC9CEAF16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D2793200-D95D-4BD3-8DF2-4A847230FBE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "0E587654-B5A0-47A4-BED6-D8DB69AEF566",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "6F07B954-817F-47AC-BCAC-3DA697A6E2F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "0CC1B599-05C0-4FB5-A47B-5D858DAB43A0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:support_tools:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FFCEB1D7-38BB-4056-A2A5-8F344048A95A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:web_collaboration_option:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CDF58F1E-ED37-4334-9194-E6FC07C6AB4D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:hitachi:alaxala:ax:*:*:*:*:*:*:*",
"matchCriteriaId": "811B1CC7-325B-4017-BAA8-2F90BBE50FFA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "14BF1392-C6E2-4946-9B9E-A64BFE7E8057",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EA117831-013A-4B62-90EA-9F87D0DBACF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C08E2D6A-1B4C-4BDA-8FF7-8D61A393460E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "AF7E0B10-11E0-44B7-A450-AA5AB058C6C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "C9C25529-9048-46E8-8A59-61CAD59C2C40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(3a\\):*:*:*:*:*:*:*",
"matchCriteriaId": "70ADFE52-9C89-4C29-AC74-7F510326F810",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "54CEBAD7-7BDD-44DE-A591-C7EFD4E3F67E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "9306CD67-C43D-46F7-B76B-1FA0ACC6135E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:3.3\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F3D9BE35-E2AA-42A4-BECB-1BD33F2D9F2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:call_manager:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A008ACB8-54DD-4C49-A35D-3FA7D3CBF38F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A6659C2E-691B-47B8-9659-73FF4DEE3C19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C0317B33-20DC-4E57-8AFC-097FBC6067F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D382C84D-C8F7-4257-B6C6-D00C595F6B63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6DF21240-6275-434F-B7C3-8CC029B9ABA2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8934A49D-9ABB-4B49-9B69-615B8CFFAF10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.46:*:*:*:*:*:*:*",
"matchCriteriaId": "0E60BDFE-108B-4621-9B02-774AA844407B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "856D99BB-1CB3-4A8D-9752-CC854829C65A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B13E26E7-8284-4B70-B51C-B3B96995094F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "2414F807-1EAE-438D-9497-B6259AC1AA2C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "CCB4D983-658F-4B5F-B136-02A9605DAF4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D26F84D4-B6AC-4BAD-8D9D-B33842FEF9F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:mgx_8230:1.2.10:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF93667-8DEC-4A3F-836F-51169553A5D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:mgx_8230:1.2.11:*:*:*:*:*:*:*",
"matchCriteriaId": "81A5B93D-90F2-4133-B9FA-A0E659DD66CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:mgx_8250:1.2.10:*:*:*:*:*:*:*",
"matchCriteriaId": "933C2E60-230F-41B2-B978-03BCD9C017B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:mgx_8250:1.2.11:*:*:*:*:*:*:*",
"matchCriteriaId": "920C5EDC-003F-4805-97E1-E78AD9DA6A35",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "826A77B1-76FA-489E-B630-916DE44067D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.6:*:*:*:*:*:*:*",
"matchCriteriaId": "58781C8F-0E66-467E-AF2D-44BE027CF649",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "716ABF75-32B2-4E9A-A612-BA06C5C2E17D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3954D0D1-9FDF-47D0-9710-D0FB06955B8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "63F8D490-22C8-4638-88D4-7D629D74A68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3D6712BD-DE8F-40F5-AC74-B9EFE9A50CFA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_lms:1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "A81483D4-D1F5-4BDA-975B-5C22D81A6F43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_vpn_security_management_solution:*:*:*:*:*:*:*:*",
"matchCriteriaId": "95875913-E9F6-47C4-845C-71F363E515C6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:ciscoworks_windows:*:*:*:*:*:*:*:*",
"matchCriteriaId": "14A49F9C-78F5-4FC6-A8CD-ACA45D689CB5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webns:7.10_\\(05.07\\)s:*:*:*:*:*:*:*",
"matchCriteriaId": "40EA78B8-E97E-4EFF-8A59-3977A48E21E3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webns:7.20_\\(03.09\\)s:*:*:*:*:*:*:*",
"matchCriteriaId": "8D214E48-0E05-4C82-81E7-8C4FA08DD7E1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webns:7.20_\\(03.10\\)s:*:*:*:*:*:*:*",
"matchCriteriaId": "0CA012F9-EEE5-4085-8EEA-DCF576C09DCD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webns:7.30_\\(00.08\\)s:*:*:*:*:*:*:*",
"matchCriteriaId": "FAD48517-F464-4DDE-9902-1FEAE1A962AC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:webns:7.30_\\(00.09\\)s:*:*:*:*:*:*:*",
"matchCriteriaId": "568B63CF-7B0D-45B2-ABC3-C333CF1B66F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:nortel:business_communications_manager:200:*:*:*:*:*:*:*",
"matchCriteriaId": "F49ECAF3-0922-4C6B-A991-93504457668A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:nortel:business_communications_manager:400:*:*:*:*:*:*:*",
"matchCriteriaId": "E34503FD-5462-4D07-B626-A0061EDB6DC8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:nortel:business_communications_manager:1000:*:*:*:*:*:*:*",
"matchCriteriaId": "2401C82A-BC79-435D-B921-FEE8DD3129C7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:nortel:callpilot:200i:*:*:*:*:*:*:*",
"matchCriteriaId": "C5AEEAEC-04E3-4AF0-8ECB-59684CBB4D57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:nortel:callpilot:201i:*:*:*:*:*:*:*",
"matchCriteriaId": "396BD40F-EC2B-4F16-89BA-BCD67D318C63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:nortel:callpilot:702t:*:*:*:*:*:*:*",
"matchCriteriaId": "ED7D542E-A47B-4B21-8F31-1B4AE50486FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:nortel:callpilot:703t:*:*:*:*:*:*:*",
"matchCriteriaId": "68D6193D-F50D-4B86-9F4C-74C74A026176",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:nortel:contact_center:*:*:*:*:*:*:*:*",
"matchCriteriaId": "81C976A2-0E66-4CDD-B6B7-A93DEDB47754",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:content_services_switch_11000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "98FC94DE-BBD2-43C6-9435-0242BA5DCC8C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:content_services_switch_11050:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B327940A-8884-4B45-8981-D1F19A318DCA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:content_services_switch_11150:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E3D01950-FFD4-4491-9C95-59AE911722F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BF28C435-C036-4507-8E3F-44E722F9974A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:content_services_switch_11501:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3FD2203A-CE41-4353-A291-AFB117FDDA40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:content_services_switch_11503:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BC289BD9-E1CD-4B22-89B0-D8D525B004A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:content_services_switch_11506:*:*:*:*:*:*:*:*",
"matchCriteriaId": "74E298BB-ADAA-4AAB-9851-2255FCC42ABD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:content_services_switch_11800:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3B4A3675-9561-434E-A2C0-AF56CBD30560",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:7220_wlan_access_point:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2E4AED72-AD89-4FBB-89F4-1459617B882A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:7250_wlan_access_point:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3D5EA867-A9AD-4400-A8F9-CC73C3A311A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1612:*:*:*:*:*:*:*:*",
"matchCriteriaId": "12F5436F-68B2-4A10-87CA-390684FCE921",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1624:*:*:*:*:*:*:*:*",
"matchCriteriaId": "83688351-789A-495D-BA97-57FA65E443A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1648:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BC7DA7DE-9310-4BB4-941D-01589E8B4853",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:optical_metro_5000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A3270F2E-A780-4843-B3D1-ED85DC972AE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:optical_metro_5100:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6BF6BDE8-C6B5-42DA-B16C-2258D765CB2C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:optical_metro_5200:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B29C7C-D06E-4E08-88AA-AEDA987B19F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:succession_communication_server_1000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2A0CB855-CDD4-42B7-9328-64B10F5A3A4D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:survivable_remote_gateway:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A9FED9ED-570F-4050-93E8-2A31E52DCEB9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:universal_signaling_point:5200:*:*:*:*:*:*:*",
"matchCriteriaId": "05D8AA04-63A1-46C2-985A-84779FD7971C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:nortel:universal_signaling_point:compact_lite:*:*:*:*:*:*:*",
"matchCriteriaId": "D5B3E8A3-0B7E-46D1-9847-6DC1B498FA87",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:ciscoworks_1105_hosting_solution_engine:*:*:*:*:*:*:*:*",
"matchCriteriaId": "11CED8EB-2292-4F16-8CD4-C3B56D1DF71B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:ciscoworks_1105_wireless_lan_solution_engine:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6BC9380C-E602-4718-A98B-DA5ACD8AB69B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:1st:*:*:*:*:*:*:*",
"matchCriteriaId": "419D225D-28FD-4D76-ACBF-45EA35B9973E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:2nd:*:*:*:*:*:*:*",
"matchCriteriaId": "AF809BC6-93A5-4B1D-BC3C-2A41F32D4A92",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:3rd:*:*:*:*:*:*:*",
"matchCriteriaId": "EED9047B-5AA5-49C1-B8D1-690D505082D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:4th:*:*:*:*:*:*:*",
"matchCriteriaId": "45096D29-930F-4FE0-A23F-8C57BF62567A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:5th:*:*:*:*:*:*:*",
"matchCriteriaId": "AC6393A1-F3A2-4D73-A845-03C9725B91A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:ciscoworks_windows_wug:*:*:*:*:*:*:*:*",
"matchCriteriaId": "80FE5EBC-DCD3-4FFA-A120-83DE51E2FA0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:conference_connection:1.1\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "35D53AA4-4E6D-4586-A84A-634C68C0C967",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:conference_connection:1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "38CC94AA-9702-4A7E-82C5-DE06FB7D6631",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C496B665-70DA-4B98-A5D1-E2935C0CE840",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*",
"matchCriteriaId": "CA26ABBE-9973-45FA-9E9B-82170B751219",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7891202C-62AF-4590-9E5F-3514FDA2B38E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "BF8F9B2F-E898-4F87-A245-32A41748587B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "183667CA-6DF1-4BFB-AE32-9ABF55B7283A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EBDDEC3F-52EB-4E1E-84C4-B472600059EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "B58E02AE-38B4-466E-BF73-2F0B80AF7BA5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "3928D5CF-6FC0-434C-8A80-ABDBF346C2C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*",
"matchCriteriaId": "314BA420-4C74-4060-8ACE-D7A7C041CF2B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "2EAD7613-A5B3-4621-B981-290C7C6B8BA0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*",
"matchCriteriaId": "D1CA3337-9BEE-49C5-9EDE-8CDBE5580537",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EE38C50A-81FE-412E-9717-3672FAE6A6F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*",
"matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "263F3734-7076-4EA8-B4C0-F37CFC4E979E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "0419DD66-FF66-48BC-AD3B-F6AFD0551E36",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "C3518628-08E5-4AD7-AAF6-A4E38F1CDE2C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B982342C-1981-4C55-8044-AFE4D87623DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "47E02BE6-4800-4940-B269-385B66AC5077",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*",
"matchCriteriaId": "0EB09993-B837-4352-B09D-3656F62638A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7C283AD7-1C58-4CE8-A6CD-502FFE0B18BB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*",
"matchCriteriaId": "0361EA35-FBD7-4E8F-8625-C8100ED7BB7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*",
"matchCriteriaId": "29EAA113-2404-4ABB-826B-3AA2AA858D02",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*",
"matchCriteriaId": "E3F7EB61-55A5-4776-B0E7-3508920A6CEA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*",
"matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*",
"matchCriteriaId": "1E8A6564-129A-4555-A5ED-6F65C56AE7B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*",
"matchCriteriaId": "237174A4-E030-4A0B-AD0B-5C463603EAA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*",
"matchCriteriaId": "5D7F8F11-1869-40E2-8478-28B4E946D3CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*",
"matchCriteriaId": "9062BAB5-D437-49BE-A384-39F62434B70B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*",
"matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*",
"matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*",
"matchCriteriaId": "6E53C673-9D6D-42C8-A502-033E1FC28D97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "55C5FC1A-1253-4390-A4FC-573BB14EA937",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*",
"matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*",
"matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*",
"matchCriteriaId": "C844A170-B5A7-4703-AF3B-67366D44EA8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*",
"matchCriteriaId": "44308D13-D935-4FF8-AB52-F0E115ED1AD2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*",
"matchCriteriaId": "3D41CB12-7894-4D25-80EC-23C56171D973",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*",
"matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*",
"matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*",
"matchCriteriaId": "09789843-6A1A-4CDB-97E8-89E82B79DDB5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*",
"matchCriteriaId": "118211EF-CED7-4EB5-9669-F54C8169D4AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*",
"matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*",
"matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*",
"matchCriteriaId": "9A405AE2-ECC4-4BB0-80DD-4736394FB217",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "4AB4AD26-6AF2-4F3A-B602-F231FAABA73E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
"matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*",
"matchCriteriaId": "E5612FB0-8403-4A7E-B89A-D7BDFAC00078",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*",
"matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*",
"matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*",
"matchCriteriaId": "A7818E11-1BEB-4DAA-BA7A-A278454BA4B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*",
"matchCriteriaId": "09BFA20B-2F31-4246-8F74-63DF1DB884EE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*",
"matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
"matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
"matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*",
"matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*",
"matchCriteriaId": "E6288144-0CD7-45B6-B5A7-09B1DF14FBE8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9FFD9D1C-A459-47AD-BC62-15631417A32F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*",
"matchCriteriaId": "4ECDEC87-0132-46B6-BD9B-A94F9B669EAA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*",
"matchCriteriaId": "6E21E50A-A368-4487-A791-87366CC5C86E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*",
"matchCriteriaId": "43E84296-9B5C-4623-A2C4-431D76FC2765",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*",
"matchCriteriaId": "E18328E2-3CB5-4D36-8EA3-77DD909B46A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*",
"matchCriteriaId": "EF73D76B-FBB8-4D10-8393-9FAF53392A4B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*",
"matchCriteriaId": "F177AE1C-58C2-4575-807C-ABFFC5119FA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*",
"matchCriteriaId": "3B13D898-C1B6-44B9-8432-7DDB8A380E9E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*",
"matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*",
"matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*",
"matchCriteriaId": "15C4D826-A419-45F5-B91C-1445DB480916",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
"matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*",
"matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
"matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
"matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*",
"matchCriteriaId": "8E4BC012-ADE4-468F-9A25-261CD8055694",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D8A80E6A-6502-4A33-83BA-7DCC606D79AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*",
"matchCriteriaId": "0D6428EB-5E1A-41CB-979C-4C9402251D8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*",
"matchCriteriaId": "2DCA9879-C9F5-475A-8EC9-04D151001C8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*",
"matchCriteriaId": "0A94132F-4C47-49CC-B03C-8756613E9A38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.4:pre-release:*:*:*:*:*:*",
"matchCriteriaId": "46A60ED5-1D92-4B40-956F-D1801CAB9039",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*",
"matchCriteriaId": "3F629879-66F0-427B-86D8-D740E0E3F6E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*",
"matchCriteriaId": "294EBA01-147B-4DA0-937E-ACBB655EDE53",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*",
"matchCriteriaId": "4E8B7346-F2AA-434C-A048-7463EC1BB117",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*",
"matchCriteriaId": "BE1A6107-DE00-4A1C-87FC-9E4015165B5B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
"matchCriteriaId": "83E7C4A0-78CF-4B56-82BF-EC932BDD8ADF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*",
"matchCriteriaId": "E69D0E21-8C62-403E-8097-2CA403CBBB1B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:*",
"matchCriteriaId": "B127407D-AE50-4AFE-A780-D85B5AF44A2D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*",
"matchCriteriaId": "5D42E51C-740A-4441-8BAF-D073111B984C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:*",
"matchCriteriaId": "34ACB544-87DD-4D9A-99F0-A10F48C1EE05",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*",
"matchCriteriaId": "74AD256D-4BCE-41FB-AD73-C5C63A59A06D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:standard_64-bit:*:*:*:*:*:*:*",
"matchCriteriaId": "A3AC387D-BB23-4EB9-A7DA-6E3F5CD8EFD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*",
"matchCriteriaId": "B518E945-5FDE-4A37-878D-6946653C91F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*",
"matchCriteriaId": "91D6D065-A28D-49DA-B7F4-38421FF86498",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:embedded:*:*:*:*:*",
"matchCriteriaId": "B95B2BE4-B4E0-4B77-9999-53B9224F5CB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*",
"matchCriteriaId": "BC176BB0-1655-4BEA-A841-C4158167CC9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:media_center:*:*:*:*:*",
"matchCriteriaId": "403945FA-8676-4D98-B903-48452B46F48F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*",
"matchCriteriaId": "4BF263CB-4239-4DB0-867C-9069ED02CAD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*",
"matchCriteriaId": "B3BBBB2E-1699-4E1E-81BB-7A394DD6B31D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:embedded:*:*:*:*:*",
"matchCriteriaId": "ADEBB882-1C55-4B7B-B4CF-F1B23502FD90",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*",
"matchCriteriaId": "49693FA0-BF34-438B-AFF2-75ACC8A6D2E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*",
"matchCriteriaId": "6A05337E-18A5-4939-85A0-69583D9B5AD9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*",
"matchCriteriaId": "FB2BE2DE-7B06-47ED-A674-15D45448F357",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "60DA30A1-3360-46BC-85B7-008D535F95BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DA33E7E2-DE7B-411E-8991-718DA0988C51",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1957B3C0-7F25-469B-BC3F-7B09260837ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "D4D84D7A-EB7C-4196-B8B6-7B703C8055C2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax5400s:*:*:*:*:*:*:*",
"matchCriteriaId": "36F8D909-66F0-4D52-B909-12A8F0F57E4D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax7800r:*:*:*:*:*:*:*",
"matchCriteriaId": "107670ED-9000-476A-A95E-A5DB1DF5DE2D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax7800s:*:*:*:*:*:*:*",
"matchCriteriaId": "2513589C-5598-419E-A1CC-1113E8E1ED47",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:aironet_ap1200:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2E8B5553-7295-4786-9F81-B4527EAD4F0B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:aironet_ap350:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7AF8AA1B-17C3-49E3-BA0F-17FFCE2AAE03",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:sn_5420_storage_router:*:*:*:*:*:*:*:*",
"matchCriteriaId": "67CD39D2-2BD7-475C-99AF-785FC1468268",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:hitachi:gr3000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6BE18FB6-E292-47B2-8FA2-74EE122C2B02",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:hitachi:gr4000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D377F14F-44AE-4D74-8C14-BA73AC77FDB7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:hitachi:gs4000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2E0F430E-3C96-4012-8B4B-9DBC7FC2C696",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rt105:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1DF64DBC-0642-420F-984D-D362BB58543E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rt250i:*:*:*:*:*:*:*:*",
"matchCriteriaId": "49D56D5F-5E20-4273-B4BE-D603666B69EF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rt300i:*:*:*:*:*:*:*:*",
"matchCriteriaId": "04E91CCC-2C87-4821-BECB-CCAA2C02746B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rt57i:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E34B7C2B-399B-4892-B715-8ACA3C2FCD39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rtv700:*:*:*:*:*:*:*:*",
"matchCriteriaId": "51AF5618-F041-43F9-B225-ADEAE8379C3E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rtx1000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "83831044-089B-4BA9-965C-7A5B2CBBACB7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rtx1100:*:*:*:*:*:*:*:*",
"matchCriteriaId": "52AA01AA-C220-411B-8F96-77FE54EFFAF6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rtx1500:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B03C6BB5-8BA2-475C-86FA-69B33BF7B3E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:yamaha:rtx2000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D9A4B1ED-30F3-477A-8D4E-1342AF8DEB1C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6576F05C-271D-401F-99BF-54D004B8D9B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "718815AE-B1F2-4275-946A-A6FE5D5106C7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "8702F2BF-7B5B-4692-BEA5-EE86142892B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "AE896351-297D-432B-97A5-F5732EC8B419",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "E4C5D0D3-F5F4-402F-880B-32A07AAA8694",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "CEEA4099-F68F-4542-815F-3716C13EBFD9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.1-k9:*:*:*:*:*:*:*",
"matchCriteriaId": "9EE654EE-28AF-42D3-A4C9-4BFB7E9D168B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.2-k9:*:*:*:*:*:*:*",
"matchCriteriaId": "89EB3837-6F21-4B2E-BA36-FCCFCAA10F87",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2.5.1-k9:*:*:*:*:*:*:*",
"matchCriteriaId": "2A709E73-B933-4F82-B48C-338B391EB779",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.1-k9:*:*:*:*:*:*:*",
"matchCriteriaId": "D7B6E779-3A98-48FE-943F-03F1B461E052",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.2-k9:*:*:*:*:*:*:*",
"matchCriteriaId": "A320E9FF-16C5-4924-81E4-30AB859B5535",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.1-k9:*:*:*:*:*:*:*",
"matchCriteriaId": "106E35AF-5D63-4D94-9B51-853F565B81B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.2-k9:*:*:*:*:*:*:*",
"matchCriteriaId": "64A981F8-A671-48FD-93D8-27D03ED6DA60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "04C3A906-6DB7-405A-924B-35D9C53E2453",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6ADD5E15-8174-4C87-A8DF-A266B90D0644",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.3:*:*:*:*:*:*:*",
"matchCriteriaId": "63D35C2D-DD83-4337-AEA1-5B7E9D5E2EE8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "5DFC90CF-9AAA-4D3E-9F91-1B278EA46E40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.5:*:*:*:*:*:*:*",
"matchCriteriaId": "A0DB69D7-AEBB-428F-A229-9132D91342CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.5.6:*:*:*:*:*:*:*",
"matchCriteriaId": "6A96B67C-DD7B-441D-A18B-59F5680D10AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.5.9:*:*:*:*:*:*:*",
"matchCriteriaId": "7E8D947C-2A9F-47AD-B221-C80107DD341E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.5.10:*:*:*:*:*:*:*",
"matchCriteriaId": "431E7D83-CC65-4A8B-8A3E-5D9C5D6BE406",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.5.11:*:*:*:*:*:*:*",
"matchCriteriaId": "A49E573B-F732-4F96-B7F2-DE7989D403CE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.5.12:*:*:*:*:*:*:*",
"matchCriteriaId": "F98E8B40-12E1-4B27-98F3-AF589E516EF1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "8E71C845-F308-4B36-81DD-906F2C5D8226",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:4.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAE8872-60E7-453E-8C6F-20D970EFAA70",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "96240FCA-244C-40E5-9509-2F79ECF51BE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:9.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "724E2496-E0D2-47AF-AC30-CC671731A37D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A70E46B6-FFE2-47A6-A907-E606E8D16495",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8783BBE4-A081-4409-A369-B063C4D73C46",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "951A82A0-3C91-4B50-AE4D-929A4EA75F34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "38992D08-E1FF-4C89-982E-635C43B5BC2C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old."
}
],
"id": "CVE-2005-0356",
"lastModified": "2025-04-03T01:03:51.193",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2005-05-31T04:00:00.000",
"references": [
{
"source": "cret@cert.org",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
},
{
"source": "cret@cert.org",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
},
{
"source": "cret@cert.org",
"url": "http://secunia.com/advisories/15393"
},
{
"source": "cret@cert.org",
"tags": [
"Patch"
],
"url": "http://secunia.com/advisories/15417/"
},
{
"source": "cret@cert.org",
"url": "http://secunia.com/advisories/18222"
},
{
"source": "cret@cert.org",
"url": "http://secunia.com/advisories/18662"
},
{
"source": "cret@cert.org",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
},
{
"source": "cret@cert.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/637934"
},
{
"source": "cret@cert.org",
"tags": [
"Exploit"
],
"url": "http://www.securityfocus.com/bid/13676"
},
{
"source": "cret@cert.org",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/15393"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://secunia.com/advisories/15417/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/18222"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/18662"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/637934"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "http://www.securityfocus.com/bid/13676"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635"
}
],
"sourceIdentifier": "cret@cert.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2004-1322
Vulnerability from fkie_nvd - Published: 2004-12-15 05:00 - Updated: 2025-04-03 01:03
Severity ?
Summary
Cisco Unity 2.x, 3.x, and 4.x, when integrated with Microsoft Exchange, has several hard coded usernames and passwords, which allows remote attackers to gain unauthorized access and change configuration settings or read outgoing or incoming e-mail messages.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| cisco | unity_server | 2.0 | |
| cisco | unity_server | 2.1 | |
| cisco | unity_server | 2.2 | |
| cisco | unity_server | 2.3 | |
| cisco | unity_server | 2.4 | |
| cisco | unity_server | 2.46 | |
| cisco | unity_server | 3.0 | |
| cisco | unity_server | 3.1 | |
| cisco | unity_server | 3.2 | |
| cisco | unity_server | 3.3 | |
| cisco | unity_server | 4.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A6659C2E-691B-47B8-9659-73FF4DEE3C19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C0317B33-20DC-4E57-8AFC-097FBC6067F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D382C84D-C8F7-4257-B6C6-D00C595F6B63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6DF21240-6275-434F-B7C3-8CC029B9ABA2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8934A49D-9ABB-4B49-9B69-615B8CFFAF10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.46:*:*:*:*:*:*:*",
"matchCriteriaId": "0E60BDFE-108B-4621-9B02-774AA844407B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "856D99BB-1CB3-4A8D-9752-CC854829C65A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B13E26E7-8284-4B70-B51C-B3B96995094F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "2414F807-1EAE-438D-9497-B6259AC1AA2C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "CCB4D983-658F-4B5F-B136-02A9605DAF4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D26F84D4-B6AC-4BAD-8D9D-B33842FEF9F9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cisco Unity 2.x, 3.x, and 4.x, when integrated with Microsoft Exchange, has several hard coded usernames and passwords, which allows remote attackers to gain unauthorized access and change configuration settings or read outgoing or incoming e-mail messages."
}
],
"id": "CVE-2004-1322",
"lastModified": "2025-04-03T01:03:51.193",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": true,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2004-12-15T05:00:00.000",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.ciac.org/ciac/bulletins/p-060.shtml"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.securityfocus.com/bid/11954"
},
{
"source": "cve@mitre.org",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18489"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.ciac.org/ciac/bulletins/p-060.shtml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.securityfocus.com/bid/11954"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18489"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2002-1190
Vulnerability from fkie_nvd - Published: 2002-10-28 05:00 - Updated: 2025-04-03 01:03
Severity ?
Summary
Cisco Unity 2.x and 3.x uses well-known default user accounts, which could allow remote attackers to gain access and place arbitrary calls.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| cisco | unity_server | 2.0 | |
| cisco | unity_server | 2.1 | |
| cisco | unity_server | 2.2 | |
| cisco | unity_server | 2.3 | |
| cisco | unity_server | 2.4 | |
| cisco | unity_server | 2.46 | |
| cisco | unity_server | 3.0 | |
| cisco | unity_server | 3.1 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A6659C2E-691B-47B8-9659-73FF4DEE3C19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C0317B33-20DC-4E57-8AFC-097FBC6067F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D382C84D-C8F7-4257-B6C6-D00C595F6B63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6DF21240-6275-434F-B7C3-8CC029B9ABA2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8934A49D-9ABB-4B49-9B69-615B8CFFAF10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.46:*:*:*:*:*:*:*",
"matchCriteriaId": "0E60BDFE-108B-4621-9B02-774AA844407B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "856D99BB-1CB3-4A8D-9752-CC854829C65A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B13E26E7-8284-4B70-B51C-B3B96995094F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cisco Unity 2.x and 3.x uses well-known default user accounts, which could allow remote attackers to gain access and place arbitrary calls."
}
],
"id": "CVE-2002-1190",
"lastModified": "2025-04-03T01:03:51.193",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": true,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2002-10-28T05:00:00.000",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"source": "cve@mitre.org",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2002-1189
Vulnerability from fkie_nvd - Published: 2002-10-11 04:00 - Updated: 2025-04-03 01:03
Severity ?
Summary
The default configuration of Cisco Unity 2.x and 3.x does not block international operator calls in the predefined restriction tables, which could allow authenticated users to place international calls using call forwarding.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| cisco | unity_server | 2.0 | |
| cisco | unity_server | 2.1 | |
| cisco | unity_server | 2.2 | |
| cisco | unity_server | 2.3 | |
| cisco | unity_server | 2.4 | |
| cisco | unity_server | 2.46 | |
| cisco | unity_server | 3.0 | |
| cisco | unity_server | 3.1 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A6659C2E-691B-47B8-9659-73FF4DEE3C19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C0317B33-20DC-4E57-8AFC-097FBC6067F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D382C84D-C8F7-4257-B6C6-D00C595F6B63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6DF21240-6275-434F-B7C3-8CC029B9ABA2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8934A49D-9ABB-4B49-9B69-615B8CFFAF10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:2.46:*:*:*:*:*:*:*",
"matchCriteriaId": "0E60BDFE-108B-4621-9B02-774AA844407B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "856D99BB-1CB3-4A8D-9752-CC854829C65A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:cisco:unity_server:3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B13E26E7-8284-4B70-B51C-B3B96995094F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The default configuration of Cisco Unity 2.x and 3.x does not block international operator calls in the predefined restriction tables, which could allow authenticated users to place international calls using call forwarding."
},
{
"lang": "es",
"value": "La configuraci\u00f3n por defecto de Cisco Unity 2.x y 3.x no bloquea llamadas internacioneles con operados, lo que podr\u00eda permitir a usuarios autenticados hacer llamadas internacionales usando desv\u00edo (forwarding) de llamadas."
}
],
"id": "CVE-2002-1189",
"lastModified": "2025-04-03T01:03:51.193",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": true,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2002-10-11T04:00:00.000",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/bid/5896"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/5896"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}