CVE-2019-1791
Vulnerability from cvelistv5
Published
2019-05-15 20:15
Modified
2024-09-16 20:17
Severity
Summary
Cisco NX-OS Software Command Injection Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.852Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1791)",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791"
          },
          {
            "name": "108390",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108390"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.3(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-21T09:06:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1791)",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791"
        },
        {
          "name": "108390",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108390"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-cmdinj-1791",
        "defect": [
          [
            "CSCvj63270",
            "CSCvj63667",
            "CSCvk50873",
            "CSCvk50876",
            "CSCvk50889"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco NX-OS Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1791",
          "STATE": "PUBLIC",
          "TITLE": "Cisco NX-OS Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1791)",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791"
            },
            {
              "name": "108390",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108390"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-cmdinj-1791",
          "defect": [
            [
              "CSCvj63270",
              "CSCvj63667",
              "CSCvk50873",
              "CSCvk50876",
              "CSCvk50889"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1791",
    "datePublished": "2019-05-15T20:15:27.487532Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-09-16T20:17:32.844Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1791\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-05-15T21:29:03.303\",\"lastModified\":\"2020-10-16T17:11:06.677\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la CLI del programa NX-OS de Cisco podr\u00eda permitir que un atacante local identificado con credenciales de administrador ejecute comandos arbitrarios con privilegios elevados en el sistema operativo subyacente de un dispositivo afectado. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda explotar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios elevados. Un atacante deber contar con credenciales de administrador v\u00e1lidas para explotar esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-88\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.2\",\"versionEndExcluding\":\"6.2\\\\(25\\\\)\",\"matchCriteriaId\":\"E762B981-6AC3-41E2-9FF5-DBA9616EA75C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.3\",\"versionEndExcluding\":\"8.2\\\\(3\\\\)\",\"matchCriteriaId\":\"3A0ED649-6CBB-4CF6-9E0E-9C65184771BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.3\",\"versionEndExcluding\":\"8.3\\\\(1\\\\)\",\"matchCriteriaId\":\"CFC2CF14-BF68-49FD-AFDE-886FD1A51520\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56426D35-FCFD-406E-9144-2E66C8C86EFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D25FA4A8-408B-4E94-B7D9-7DC54B61322F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A72BDC4-6640-45CC-A128-0CDEE38D3ADC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90094569-AA2C-4D35-807F-9551FACE255F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"306AFBC9-A236-4D03-A1EB-CE7E838D8415\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12DB1A25-A7C9-412F-88BC-E89588896395\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67CD5738-029B-43AA-9342-63719DC16138\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E81D2CC1-376A-4D87-88EA-6E1831741EC6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3925D2CF-9D7C-4498-8AF2-45E15D5D009F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C677D356-86C9-4491-A6CA-5E6306B2BB70\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A3C579-7AAD-41A4-947F-CCB9B09402A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5182CB50-4D32-4835-B1A8-817D989F919F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36B3B617-7554-4C36-9B41-19AA3BD2F6E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B88879A9-A7F5-41E0-8A38-0E09E3FD27F4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.0\\\\(3\\\\)i4\\\\(9\\\\)\",\"matchCriteriaId\":\"92B576CF-5EAD-4830-A7B7-ACC434349691\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)i7\",\"versionEndExcluding\":\"7.3\\\\(3\\\\)i7\\\\(6\\\\)\",\"matchCriteriaId\":\"47A52C04-1709-413B-8B03-4EE27F3F1602\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E88418C-0BC4-4D90-A14D-0B89F8399AA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F88FB2-1A75-4166-A4F5-039D67EAA1D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A01B0559-5632-4658-AA3A-221DD28D963F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"082A5A44-DC9A-4B48-8F28-1D0EC7F82410\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19BCB669-5CC8-4C67-B34C-3F5ADDD4C232\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5E693D2-F1D5-4D22-885B-AE853221ABA9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C63F63AD-94EC-4A6D-92AF-7FBF6275746A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"490EAB88-A0F3-4A88-9A81-B414CE78B34B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6782DA1-5568-410D-86E6-2C2B909693DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A26215-DEB3-4337-AFE0-5E23C760060D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B8F7177-147E-47C0-ADFB-4CD0768D52CD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06A72F9F-773A-463D-8BEB-6B316DF21CFD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC94E7D-84AF-4D2A-85A7-264CED2D107B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC0082AD-1EFB-4AFE-9974-EAAB926553F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BFAAE41-AD17-4F69-9029-8DD90D824E6F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC2A6C31-438A-4CF5-A3F3-364B1672EB7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E930332-CDDD-48D5-93BC-C22D693BBFA2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BF4B8FE-E134-4491-B5C2-C1CFEB64731B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4226DA0-9371-401C-8247-E6E636A116C3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7664666F-BCE4-4799-AEEA-3A73E6AD33F4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3293438-3D18-45A2-B093-2C3F65783336\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3132q-x\\\\/3132q-xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E142C18F-9FB5-4D96-866A-141D7D16CAF7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3172pq\\\\/pq-xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EFC116A-627F-4E05-B631-651D161217C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3229124-B097-4AAC-8ACD-2F9C89DCC3AB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"652A2849-668D-4156-88FB-C19844A59F33\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24FBE87B-8A4F-43A8-98A3-4A7D9C630937\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ACD09AC-8B28-4ACB-967B-AB3D450BC137\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D397349-CCC6-479B-9273-FB1FFF4F34F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC7286A7-780F-4A45-940A-4AD5C9D0F201\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F7AF8D7-431B-43CE-840F-CC0817D159C0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAC204C8-1A5A-4E85-824E-DC9B8F6A802D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3524-x\\\\/xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E505C0B1-2119-4C6A-BF96-C282C633D169\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3548-x\\\\/xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915EF8F6-6039-4DD0-B875-30D911752B74\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95D2C4C3-65CE-4612-A027-AF70CEFC3233\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57572E4A-78D5-4D1A-938B-F05F01759612\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4283E433-7F8C-4410-B565-471415445811\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80AB6FB-32FD-43D7-A9F1-80FA47696210\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90184B3-C82F-4CE5-B2AD-97D5E4690871\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07DE6F63-2C7D-415B-8C34-01EC05C062F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"102F91CD-DFB6-43D4-AE5B-DA157A696230\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E952A96A-0F48-4357-B7DD-1127D8827650\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F70D81F1-8B12-4474-9060-B4934D8A3873\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7349D69B-D8FA-4462-AA28-69DD18A652D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91231DC6-2773-4238-8C14-A346F213B5E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DF88547-BAF4-47B0-9F60-80A30297FCEB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C45A38D6-BED6-4FEF-AD87-A1E813695DE0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1FC2B1F-232E-4754-8076-CC82F3648730\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF467E2-4567-426E-8F48-39669E0F514C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63842B25-8C32-4988-BBBD-61E9CB09B4F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B9D1E4-10B9-4B6F-B848-D93ABF6486D6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_a\\\\+:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB270C45-756E-400A-979F-D07D750C881A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E8A085C-2DBA-4269-AB01-B16019FBB4DA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_b\\\\+:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A79DD582-AF68-44F1-B640-766B46EF2BE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"768BE390-5ED5-48A7-9E80-C4DE8BA979B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDC2F709-AFBE-48EA-A3A2-DA1134534FB6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E02DC82-0D26-436F-BA64-73C958932B0A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90F30A43-9E4F-4A03-8060-A38B0925DBD2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.0\\\\(2\\\\)a8\\\\(11\\\\)\",\"matchCriteriaId\":\"81FEA96D-5A66-415A-B46C-F25DC3E4E5EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)i4\",\"versionEndExcluding\":\"7.0\\\\(3\\\\)i4\\\\(9\\\\)\",\"matchCriteriaId\":\"3DFCC3C2-3483-4BD0-AF71-23574D0849B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)i7\",\"versionEndExcluding\":\"7.3\\\\(3\\\\)i7\\\\(6\\\\)\",\"matchCriteriaId\":\"47A52C04-1709-413B-8B03-4EE27F3F1602\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3524-x\\\\/xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E505C0B1-2119-4C6A-BF96-C282C633D169\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3548-x\\\\/xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915EF8F6-6039-4DD0-B875-30D911752B74\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)\",\"versionEndExcluding\":\"7.0\\\\(3\\\\)f3\\\\(5\\\\)\",\"matchCriteriaId\":\"96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91595E9E-BF7A-4438-9D25-05AB29DD16ED\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4818B000-7022-445A-8B0F-6B2E937AAEA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEE867E4-9EE8-4A06-A51B-627C228EF0A2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6782DA1-5568-410D-86E6-2C2B909693DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1734D373-CA79-447E-96A7-EDA4D3F9C924\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95D2C4C3-65CE-4612-A027-AF70CEFC3233\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57572E4A-78D5-4D1A-938B-F05F01759612\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2163BE9A-89E8-4585-9AD5-A1C764533F10\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"569B5384-B93C-4FEF-88E7-3155ACE94F4B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E7646FC-74C9-4188-9FDB-2C91D8D559D1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90F30A43-9E4F-4A03-8060-A38B0925DBD2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.3\\\\(4\\\\)n1\\\\(1\\\\)\",\"matchCriteriaId\":\"EA0C7252-4931-47EF-9AFD-0CE05C786613\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E275D31F-4FA1-428E-AB4A-D2802FF0CF1A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA7F5823-41A8-47C8-A154-02C6C31EF76A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5519EA9-1236-4F51-9974-E3FC1B26B5D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1766443C-1C5A-486E-A36F-D3045F364D78\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB6E612-4246-4408-B3F6-B31E771F5ACB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B129B2-2B31-4DE0-9F83-CC6E0C8729A0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CBD3CD0-B542-4B23-9C9D-061643BE44E8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A22A2647-A4C0-4681-BBC5-D95ADBAA0457\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"367C2A49-4C4D-471B-9B34-AFAFA5AE9503\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F557E38-09F6-42C6-BABA-3C3168B38BBA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.2\\\\(22\\\\)\",\"matchCriteriaId\":\"A67D92F3-7EE1-4CFD-9608-4E35994C1BC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.2\",\"versionEndExcluding\":\"7.3\\\\(3\\\\)d1\\\\(1\\\\)\",\"matchCriteriaId\":\"3411F8C2-D65A-46CF-9563-0A9866462491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0\",\"versionEndExcluding\":\"8.2\\\\(3\\\\)\",\"matchCriteriaId\":\"B8882184-A5B1-4F67-B942-FDEE2FFD43F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.3\",\"versionEndExcluding\":\"8.3\\\\(1\\\\)\",\"matchCriteriaId\":\"CFC2CF14-BF68-49FD-AFDE-886FD1A51520\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"489A59F2-D44D-44ED-844C-E0EF83A23C4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79689D81-D8F0-4FB1-9B8F-62407474A042\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D01E7A7E-7111-4C89-8EBD-080B0A3E069C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83003054-E458-4405-BA7F-A5EA415D296A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F58B1C42-9150-48C9-9203-A2466FC61261\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD5DA69-09D9-436A-8FC1-A46626DE2789\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0A9CD4D-4659-402D-BDF8-E5EF86449641\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9DC24E-6B6E-496C-8D8C-09B197B0A77E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D753638-4BE8-4BF5-A083-F8360003869D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6AC35C-29B2-42C7-862D-D9AC3461D8D6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B875911-E742-427B-AE07-C8A5955DEA62\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD0C6431-8EB1-4F69-AF28-8F5C55348AF5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D0E31D5-9F1D-46EC-824F-352A0098944B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8AD0767-C42B-4BAC-B90C-F4412B661D7A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D409BDF3-9F35-4D94-9DF0-7B58A519A005\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"993AFE99-DFC3-4D92-90C8-D3A6495547BC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7453E0FA-B05D-4888-AFB0-8FE8B8040DFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108DB6B5-CB29-477F-84FC-52116F295878\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FBB9435-1CD4-469E-BF16-AD98ADC99AAB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42ABB93D-2C3A-4029-B545-B638B6C7788E\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/108390\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...