cve-2018-0282
Vulnerability from cvelistv5
Published
2019-01-10 00:00
Modified
2024-09-17 02:11
Summary
Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability
Impacted products
CiscoCisco IOS
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:21:14.918Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106510",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106510"
          },
          {
            "name": "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-371",
              "description": "CWE-371",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-10T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "106510",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106510"
        },
        {
          "name": "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190109-tcp",
        "defect": [
          [
            "CSCvg39082"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-01-09T16:00:00-0800",
          "ID": "CVE-2018-0282",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-371"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106510",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106510"
            },
            {
              "name": "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190109-tcp",
          "defect": [
            [
              "CSCvg39082"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0282",
    "datePublished": "2019-01-10T00:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-09-17T02:11:14.781Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2018-0282\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-01-10T00:29:00.297\",\"lastModified\":\"2020-08-28T18:14:50.370\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el c\u00f3digo socket TCP del software Cisco IOS y IOS XE podr\u00eda permitir a un atacante remoto no autenticado provocar que un dispositivo afectado cargue nuevamente. La vulnerabilidad se debe a una condici\u00f3n de estado entre el estado socket y el estado de bloqueo de control de transmisi\u00f3n (TCB). Aunque esta vulnerabilidad podr\u00eda afectar a todas las aplicaciones TCP, la \u00fanica que se ha visto afectada hasta la fecha es el servidor HTTP. Un atacante podr\u00eda explotar esta vulnerabilidad enviando peticiones HTTP espec\u00edficas, a una velocidad constante, a una direcci\u00f3n IP localizable del software afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiguiera el reinicio del dispositivo afectado, provocando una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":4.0}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-371\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_24lc-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC92813C-8F6D-4D21-ACC7-1C1B1AE1A8DF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_24lc-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11C2CDD4-F92B-4FCE-BFDC-F3A2BEF08EA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_24pc-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"890B8C3F-2E83-4D8C-BF9B-34B50E228822\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_24pc-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE86BD73-E951-44EB-A056-6D7E015B9088\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_24tc-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC12299-2A7B-493C-9585-560E9A110D15\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_24tc-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13EA3F96-D65B-46B6-ACDB-B4A2BDC7DAFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_48pst-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D6DC2-D8C6-4183-B95D-28CDEC1612FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_48pst-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1421F9C5-4A7C-476F-91FF-8108718B6E66\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_48tc-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8ACDC1F-60E7-4CA7-B242-25D3F975BECF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960-plus_48tc-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FED6EA2F-3479-4145-82CF-B65FF24D8F36\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960c-12pc-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DB4BBD2-EFBE-432C-8B4A-F58FEDA769AA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960c-8pc-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5720E0D-2B0E-4C44-AE80-9DBE88F57A93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960c-8tc-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"948A3F12-1761-4309-BC97-41F5068AA082\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960c-8tc-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F8FB3BE-77D7-44C7-B41A-4CB4A8766856\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960cg-8tc-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA3F2B4A-5488-4AF1-A67F-BC137312ED93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960cpd-8pt-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D0055E-6FC5-42C2-BD7C-C13C54060A35\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960cpd-8tt-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83EDAEA8-7FAA-4D59-A5B9-62B260E5616D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-24pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5D2C8C2-8D3B-46D0-A1EA-BC0C65CD93F9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-24ps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EECCA51-9F60-4FAC-9291-57411441B090\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-24td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"261D5183-1A3C-41ED-B196-BB0992FC5BF9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-24ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F114380-0BB6-414C-9854-77DCEBB6C9BB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-48fpd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49073FBC-9DF8-4A5C-8BD5-FBC2B1923D35\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-48fps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D4845C2-9710-4CE8-81C3-D81037B7E66B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-48lpd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DAA8FE4-F6BF-46C9-B94D-C423AC27FFCA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-48lps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"379B1CA9-E800-41BD-B50B-5A4A6924E70F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-48td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30C95186-A63C-40F6-8FAF-F7907BF04907\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-48ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F490DCE9-400E-4079-8409-71A17A2F50CC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-48ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECFD06FB-FDAA-4208-8BF2-27DE6EEA1C39\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-f24ps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA7C5852-9BF9-47E5-A524-CC13894DF470\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-f24ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CADA2DD-29BD-499E-9E25-C514ABD1AADC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-f24ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B25DAE-4E68-404B-9E31-6EAE7C3DC105\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-f48fps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E83F7F5E-FDDD-4B8F-9814-149B076ABBE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-f48lps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9BC9B19-8C1E-4DB5-9C4D-E94253E4B753\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-f48ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0387EC8E-3A09-4D8B-8FFE-9EEE52498AD0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960s-f48ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FB9DEA-7A55-411D-9702-CCD8FDB0C35D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-24pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D76048CE-58D5-4F67-8679-9C863D41F15E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-24ps-l:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD1B52DB-DC98-4E95-B77D-B2F66A4E97DA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-24psq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00CEE576-6C55-4BD4-B9F2-33E40483437B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-24td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"548B1FAF-946A-446B-8248-10BC194496B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-24ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3531645A-C4FB-4F6D-BBD2-D2852AA13509\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-24ts-ll:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46984315-BF1E-4146-9960-328AEFA73D54\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-48fpd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FC6D2F-0B4A-4D12-BF34-8D91C948CD23\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-48fps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"927762E0-6EE5-48C9-A7EE-8824BEBED08A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-48lpd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34F1CA06-D540-4CDB-BACB-5D528C830753\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-48lps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F53A6E90-DA02-420A-B4A7-BC6D73C4B95A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-48td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B48837AB-F3DB-4246-90E2-6D8CD8BCF658\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-48ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B888C8-9E13-4353-A8D8-96900726AE77\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960x-48ts-ll:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA35A21E-9FB8-4694-B46D-E9381CB3D0C6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-24pd-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BD40B3-2AD6-42D3-AE79-2E66A4CDF79E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-24ps-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E03D0B73-B854-4385-9AD2-EAC7B041558D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-24td-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C990D9F-42F4-4722-AF6E-2933E5872C17\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-24ts-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567757A5-74CB-4FB6-9BDA-FA4F51A02998\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-48fpd-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BEB1267-B23F-4001-B6E2-49894CF6EC38\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-48fps-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DAC629E-531F-4B99-9A07-15E113169FCA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-48lpd-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6DD7CDE-C7E1-466C-A6E3-33AA30F9CDEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-48lps-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64C85B3-D227-4BE7-BE7B-B05F86FE0583\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-48td-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A153EAF3-C3DC-49C5-BBBA-7459850B1F57\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_2960xr-48ts-i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63AF0F69-A0E0-4AAC-B96B-1C1B59D76669\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560c-12pc-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29CCFC05-FE79-4804-AEED-00975FA49EE0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560c-8pc-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83DF239-FEFB-4573-8E41-498A5FC5EB16\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560cg-8pc-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"333FA8D5-CEA5-4380-9D7C-1D72B4C98464\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560cg-8tc-s:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11B0F2FA-0919-4B9B-A5A1-097449C59FC1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560cpd-8pt-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D867770-2404-4F51-B120-F170927F65BB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE1EAFFF-E36A-4BED-99BD-CB16977AF312\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBD36856-FCCB-4FBA-8728-A628CC4F5F2E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"134A9D8A-F8AC-4ACF-B558-91A4BF850425\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38E344D5-195B-4995-8616-A212A9AE1DBA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A94A128-3DDD-44FD-A8DC-1ECBCC38C657\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C639B610-F43A-443D-B956-11BE7D34F41D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAA269A5-5E49-461B-9FD3-ADAC8E58FF8C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A74304E-855E-48DF-B8B1-4AB17C772115\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-24u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B4D477B-5EB7-4841-90DD-510DD655E288\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B63BA8D6-5139-4033-AF52-03E7515A0050\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"721A029A-D747-42D9-B91E-A57D91182AC0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76E9961-7799-4B86-A05E-9BAD9F5E1BC6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48pf-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBB035A6-64B4-4612-9CF6-2DB5EB85DF13\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48pf-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACDDFBDC-DCA9-4DD6-BBF3-AB65AD5A7BB8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48pf-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3088538-99F0-48EE-95EB-608AAAC4D5C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67CF3C12-93A6-4539-B3B7-C45B30FC39A3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F2B3C1C-AC54-455B-969C-FB9D19B1FD5D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7622A057-11DD-4BCC-BB3C-E97C5C86C21A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3568327-3C97-4F60-B8CD-BD46A4297D29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F14E6769-44B6-4258-A8CF-8CDB0FA72F65\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3560x-48u-s:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4223F7F-4C8A-4A27-BB93-380328CB5168\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-12s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F17A2728-7627-4550-80D3-4EC228606A7B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-12s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6540A964-656D-48E2-B7D3-3F4D4B38A785\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05BA9762-0C59-4841-820C-4D30EB30E04F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CB4DCCA-EEF2-4999-A977-89046D934292\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0859DCB-7572-4E78-A166-766FEF0BDFD6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"072B2446-904F-4614-B4A6-68396644B9AE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E537A35E-F4C1-4A7D-AACF-E80D4E2B3305\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2DD7944-66A9-4611-85DE-5F42848ACDB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"944895AA-9E92-45B7-8A31-AA148AF9346B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAEBB446-A86D-4C06-8054-B6C1C0ED7776\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C6551B6-85FB-4945-84CA-0E421FE53C3B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0E27272-07F1-4424-A8B9-5FDAD67DB68A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-24u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC60521F-DC3F-46F9-BBC9-4C108D17E7F8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F799EEF-3F87-456D-9152-7D44C08D8938\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD11F079-2F52-4611-B75E-33B2738501E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43534D4E-3115-4128-8214-06A52273B69A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48pf-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"539BBD1B-3E1E-4CB1-B016-F20C25C46B9F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48pf-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4947A20-7C21-4071-843B-EB87A77A8DC0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48pf-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4884D54A-E24C-4382-825C-958FBD56C060\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2A6324C-5812-44E9-AC97-0511349E27B4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"266C504F-0C75-428A-8F67-863F3AD31368\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E209DEC3-9A4E-40CF-B19C-B71FF76D29E1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3595C29-C1B0-49D5-AF3A-52DACDD3C725\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E72C5777-7D8D-41E7-BE3A-4DC516BD050B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3750x-48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7FA3259-48DD-41BD-957D-4A98AE99754E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF8023F-C8D7-4B98-9472-6EC365A19D48\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6l-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15B137CB-C12C-47AF-9AF5-05C1B2086351\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_4900m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21A39CB5-8F97-4030-B9CD-D28BF5C811F6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_4948e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"472D57ED-EF56-4429-9341-BEC711215ED3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_4948e-f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A405EFE7-7E96-47F1-A97D-E27923B8D98C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:embedded_service_2020_24tc_con:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BC6B538-A151-4C6F-AB66-2592335C9412\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:embedded_service_2020_24tc_con_b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FBF6124-87FE-4062-9774-3D7B314852FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"172A45CB-9976-4743-B342-460BDF1237E0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp_b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D354D47-434F-48DB-9415-4B6B650485BA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:embedded_service_2020_con:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"573BD04B-6601-4F8A-BA6E-3B5769002B6E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:embedded_service_2020_con_b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"230828B3-36C5-4183-824F-A0D2C8811AF6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:embedded_service_2020_ncp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E5A3F35-0DEE-40D7-AA69-E1CB81291D8E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:embedded_service_2020_ncp_b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0961D3-060C-415F-8721-6035BD813EC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3010-16s-8pc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFE137A-B652-4873-803F-44EF535D8E4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3010-24tc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ADAF91A-1D6B-4BD1-816B-4F10B67837AB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-16ptc-g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E3C54BC-F0C3-4CD5-A828-950F1E537764\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-16t67:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB95A76-4C4B-4B31-9B95-073315EA1661\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-16t67p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7574BA-5131-4ADA-80BB-A684C7857592\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-16tc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0697A184-5E5D-4E55-88CE-BDBED39778AF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-16tc-g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EA858B6-806D-4F75-8035-A6D85214A820\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-16tc-g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3995F5C-6BE8-482E-927A-C4236EF56923\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-16tc-g-n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A52F5B73-81F0-468E-A063-A800D810DD19\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-16tc-g-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FEA8EC5-E06E-40E5-9214-1F4740566260\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-24t67:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB945A1-8A7D-4CF8-BCD1-2D337AE5677C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-4s-ts-g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB251F55-3D7B-43D2-BE92-FDBD69A901D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-4t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE0EAB6F-34A3-4C45-805C-D78FD2EA1D57\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-4t-g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C158ED3F-3B4A-4A31-9095-C0BDD0DB157E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-4ts:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6732AE6D-4C6D-4EE5-B75A-69EB00C05DFB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-4ts-g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EDC4022-27F1-4A76-8216-88B8F06DAB36\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-8t67:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F068C426-6566-451A-AEF0-D6EDE4ACD883\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-8t67p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DC6AD5E-F50F-4390-8AC7-20AE626EA83B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-8tc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AB5C278-0255-4D46-A2AE-692164EB31C0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-8tc-g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B0B225B-2517-4464-9E96-7A3D6CF9D502\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-8tc-g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B9EDB59-4D01-4A94-9096-21E77F8A4118\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_2000-8tc-g-n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F24E44C-7982-4706-90CA-1BE7EECCD6A6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_3000-4tc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6FBFFB8-086A-46FA-B4FE-7431D3D311FE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie_3000-8tc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B745F11-2A23-4C7D-978E-322C147B16CA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sm-x_layer_2\\\\/3_etherswitch_service_module:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21F16053-2839-4A59-B2A7-7E642BD26BE7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(2\\\\)e4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F904CD0-8609-47F7-988C-613DE26BDBB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7D95E8A-8F0B-44E5-B266-09E10BAAEC55\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/106510\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.