cve-2020-10188
Vulnerability from cvelistv5
Published
2020-03-06 14:07
Modified
2024-08-04 10:58
Severity
Summary
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:58:39.044Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2020-11ea78ff8e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/"
          },
          {
            "name": "FEDORA-2020-e7b942a47a",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/"
          },
          {
            "name": "FEDORA-2020-6b07ff2526",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/"
          },
          {
            "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html"
          },
          {
            "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"
          },
          {
            "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-08T11:09:32",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2020-11ea78ff8e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/"
        },
        {
          "name": "FEDORA-2020-e7b942a47a",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/"
        },
        {
          "name": "FEDORA-2020-6b07ff2526",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/"
        },
        {
          "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html"
        },
        {
          "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"
        },
        {
          "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-10188",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2020-11ea78ff8e",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/"
            },
            {
              "name": "FEDORA-2020-e7b942a47a",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/"
            },
            {
              "name": "FEDORA-2020-6b07ff2526",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/"
            },
            {
              "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html"
            },
            {
              "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"
            },
            {
              "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpuApr2021.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
            },
            {
              "name": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html",
              "refsource": "MISC",
              "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html"
            },
            {
              "name": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216",
              "refsource": "MISC",
              "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-10188",
    "datePublished": "2020-03-06T14:07:21",
    "dateReserved": "2020-03-06T00:00:00",
    "dateUpdated": "2024-08-04T10:58:39.044Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-10188\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-03-06T15:15:14.020\",\"lastModified\":\"2023-11-07T03:14:07.460\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.\"},{\"lang\":\"es\",\"value\":\"El archivo utility.c en telnetd en netkit telnet versiones hasta 0.17, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de escrituras cortas o datos urgentes, debido a un desbordamiento del b\u00fafer que involucra a las funciones netclear y nextitem.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netkit_telnet_project:netkit_telnet:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.17\",\"matchCriteriaId\":\"D9AB4D43-3A9C-4DA3-BF8F-A171955CF383\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.20.15\",\"matchCriteriaId\":\"B0902D3B-71A3-42FE-82C0-8F41164CEB48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.21.0\",\"versionEndIncluding\":\"4.21.10m\",\"matchCriteriaId\":\"70DA36DA-D515-4DD7-9C26-64472E02CBB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.22\",\"versionEndIncluding\":\"4.22.4m\",\"matchCriteriaId\":\"D10D859B-4945-4C80-BD2F-8417AC1E5969\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.23\",\"versionEndIncluding\":\"4.23.3m\",\"matchCriteriaId\":\"8294DA3A-2E72-4F10-8BE6-3AF48EBA3222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arista:eos:4.24.0f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18DB2A71-A0D9-461A-B1F3-75ABDC0BE1A4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_performance_intelligence_center:10.4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8EDA23C-7F75-4712-AF3F-B0E3597810B3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"223C12D0-61A0-4C12-8AFC-A0CB64759A31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"371A7DF8-3F4B-439D-8990-D1BC6F0C25C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*\",\"matchCriteriaId\":\"661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7C33DE7-4947-41D1-8DDF-DC7C9541414E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C12D5D63-479D-4B27-8179-3B8985DB51F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0DD051A-E486-4A9D-A978-A5A980AAF237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4ED9ACC-B6BA-4128-8934-759BB9EC904F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC4D8EE5-E93F-4F50-9D31-CD5A69531962\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"B63EF1C6-C859-4EFA-81BE-1E5AD3364B25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*\",\"matchCriteriaId\":\"B786F950-0E07-4ADC-B988-917994FE99CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*\",\"matchCriteriaId\":\"BACE640C-9ED9-4976-9083-DEEBDDAA5516\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*\",\"matchCriteriaId\":\"9813A1FF-9AB3-46C0-BD65-5462E2942FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s15:*:*:*:*:*:*\",\"matchCriteriaId\":\"564E4FA2-671F-4762-979F-4B8C93275412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C8DC55-60AF-44D0-86C1-1F90C5DB0235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D23CEC9A-BF5F-489C-8CA7-1946238E20D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"0010CCA3-6A76-4C18-82C4-BF44FECA4B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D353E7F-F773-4502-B4EE-E73BA2DE1BF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*\",\"matchCriteriaId\":\"E69DD769-0C8F-4DCE-9F65-411A8CB85322\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F309FD-0A5A-4C86-B227-B2B511A5CEB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"960059B5-0701-4B75-AB51-0A430247D9F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D1DCA52-DA81-495B-B516-5571F01E3B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"05E187F6-BACD-4DD5-B393-B2FE4349053A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C240840-A6BC-4E3D-A60D-22F08E67E2B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC90563F-6BCB-4D77-8FD4-584E3A6C7741\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD03BA7-D9EC-420F-97C4-383F79D6873F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3r12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18F017E0-E43A-4972-A236-855DA11B4A1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC1FED64-8725-4978-9EBF-E3CD8EF338E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d100:*:*:*:*:*:*\",\"matchCriteriaId\":\"40FCCE73-C94E-4A0B-B056-8D323C64B425\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4AC2E1E-74FB-4DA3-8292-B2079F83FF54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FF83BD0-3B28-481E-8C8F-09ECDA493DA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E296274-AFC1-4F56-A4B3-827C2E0BC9D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C82799B-BD25-4359-9E3D-4D7CA7367525\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*\",\"matchCriteriaId\":\"094485FF-960C-4533-A2AF-6C4D420D260D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8BE3661-1DE5-4F57-9384-68C1B34F6812\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*\",\"matchCriteriaId\":\"B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6C694C6-C58C-4513-91E8-6CC22A2386E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*\",\"matchCriteriaId\":\"64A0CCD4-91BA-440E-A14C-48E67D1F03A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B65EF51-ED97-4973-94C4-8F66C553F190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EE7C08A-2A4B-4A84-AD95-A890913E2EE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C61900-680C-4C74-8B96-ACC93FE9465E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A793CCD-397E-45DA-9349-D01C69AB96D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6C38637-ABE0-419A-A053-CBE076766551\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F87EF0D-E609-4D4A-B228-CEF05C753E68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*\",\"matchCriteriaId\":\"4484081E-E2E9-4858-8960-144D820CF7D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d85:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D12F342-3A79-4F94-BFD0-F1A0942CFFB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d90:*:*:*:*:*:*\",\"matchCriteriaId\":\"90070E86-9400-4D5F-977D-8900904952A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d95:*:*:*:*:*:*\",\"matchCriteriaId\":\"E068F519-48E6-4000-B8CA-078F885B6BF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x50:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"57321E27-8A49-41F2-AE4D-2189DF5AE062\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x50:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"477E6DE9-56BE-4CFC-8F77-7291188E9282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x50:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEFB27DC-45E9-48B9-8B9B-B0C516121521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x50:d35:*:*:*:*:*:*\",\"matchCriteriaId\":\"8776AC92-27B9-492F-8B8A-3DEA37C1005F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x50:d40:*:*:*:*:*:*\",\"matchCriteriaId\":\"54409F06-DD6F-448B-A3F8-07877C03775A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x50:d45:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC42DB6F-3127-4E24-9034-B30315BEDA8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"285CD1E5-C6D3-470A-8556-653AFF74D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"83AB8877-3DC0-4B8C-B864-1BF18C368337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*\",\"matchCriteriaId\":\"D80CABB3-9A32-4FBC-AB8E-435BA85CFA70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C56F5C48-BA48-4EE1-88BE-782B3CFB3B90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C56E6C3-BBB6-4853-91D9-99C7676D0CD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC196685-3B0C-4754-AE6A-6BE456CC6B52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0146AA9-C513-4871-A62A-52C9F40EB958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A18672EF-E33D-4ACE-BB0A-561812F502C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEF0E75F-831E-40B8-926D-B2E92A84E31B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E0ECBD8-3D66-49DA-A557-5695159F0C06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EAA2998-A0D6-4818-9E7C-25E8099403E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFF0C559-EC2F-4FEE-B012-E9127A68FD4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*\",\"matchCriteriaId\":\"71D211B9-B2FE-4324-AAEE-8825D5238E48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9134BF-7289-4503-A9C5-977C4CDCD108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*\",\"matchCriteriaId\":\"2698D906-6D9D-429C-9ECC-46FF2334C637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6126279A-8509-4CA1-BFB3-E76F701F5031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA0D028E-0B07-4CB2-863A-527806B9917C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"846582E4-05A0-4AD9-B78B-1707A09DAA74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"DECD665D-2CA4-4CB2-B77D-9230B102B339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B83ED7-EE50-4F06-A386-B0A4FC7263DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"64F1FD18-AAD2-48DD-8F23-55D65D34FCE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02FED8D-A554-4039-9F0A-C7EEFC640317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD332D86-5DA7-49A4-98C3-E4D946832DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BFFAC38-5D41-4BDB-B9D4-579F104A61BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7620D01-1A6B-490F-857E-0D803E0AEE56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B09A78-9DEA-43A7-8DD6-56D94869DAEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B1A6D6-EB40-461A-87B0-FD777019E1BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8CD62D3-0894-426E-80A8-CEBCBD49810F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"08FC0245-A4FF-42C0-A236-8569301E351A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A68E7711-C7B9-4578-AB7B-863F088A38BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0501706-CB27-42B6-916B-B0009EC333C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E43503-A694-406E-B95A-689E4167A4FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A464B371-1B8B-4563-8728-969825896115\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"120EA9E3-788B-4CFD-A74F-17111FFD0131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2506FCC-4B0F-4FEF-A44E-0C704B6217F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D9F2F31-B378-40FE-B012-000A225B76F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8257676-7AA7-4B39-A8F8-685843D0685B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"31001EA8-2C65-4D3D-AEC7-F298692E8752\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"989D1170-C430-4117-8E3B-46D8B459DF49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2FD851-BBB6-4D29-B933-1070564E0B50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5229750A-8555-4A4F-AD6C-82400BE81E1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5646AB3-407E-4745-8B16-4B58A8961D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61247C5-C611-47CE-89BA-AB3958A975B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"27A6BF09-ABBF-4126-ADD6-B174937F8554\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"D90D8985-34EF-44CC-A9A7-CB0FD22676F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*\",\"matchCriteriaId\":\"856A5668-FA4F-44E9-A3F0-BE4979F631E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA2459ED-DFA5-4701-AF92-C2928C3BD64D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*\",\"matchCriteriaId\":\"8830C4BC-2B3D-4CCF-A37E-79C2D46159BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*\",\"matchCriteriaId\":\"40D42ACF-860C-4B47-8E25-7DEC30FB8064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*\",\"matchCriteriaId\":\"C808E08F-1992-43DD-A106-E920DC784831\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8C94365-988C-4A14-8E49-846152FDC666\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*\",\"matchCriteriaId\":\"E288F54B-AEA3-412F-85A4-EBDFE74DB84F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*\",\"matchCriteriaId\":\"02AAC05C-1C4B-4F35-A286-52D20DFD6212\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*\",\"matchCriteriaId\":\"080422D3-B508-4049-B558-4B04BF2E8AB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*\",\"matchCriteriaId\":\"C68F093D-3205-43A5-BA06-85AC7BEEFD94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"18468579-0195-4DDE-BAA5-4BE4068F3A69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*\",\"matchCriteriaId\":\"A70F0055-74B8-41F3-BB43-6CBF3F231674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B7D617C-E88E-4981-91E1-0FAB5029E4B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"6825F6BA-B48F-4E02-938F-6B297E21BA07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E5FAA97-171F-4DB9-B78E-6E1A5F34336A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*\",\"matchCriteriaId\":\"870244F3-1C05-4F10-A205-5189BB860F46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*\",\"matchCriteriaId\":\"235EE40B-AA15-4F39-8087-A051F4F70995\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*\",\"matchCriteriaId\":\"17330544-3AFC-463E-A146-2840A8AE17D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ABA301F-7866-42A5-8391-E07BEAFF06FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*\",\"matchCriteriaId\":\"884E4A85-ED42-4391-9FDD-9052F957743A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*\",\"matchCriteriaId\":\"1901864B-688B-4352-A587-4B96B4E49FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*\",\"matchCriteriaId\":\"78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B6670FB-9F5A-469B-97F2-074C28572065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*\",\"matchCriteriaId\":\"71198992-83AA-4E28-BA7D-A3C1897B5E2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*\",\"matchCriteriaId\":\"4323D874-C317-4D76-8E2D-C82376D84CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*\",\"matchCriteriaId\":\"F56067DA-EBA9-481A-B60B-52148584EFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49-d30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29805EC7-F643-40B7-B34F-3926151B0DFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49-d60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C751DBA2-5E15-4953-A19A-BA320BC0D557\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49-d140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2302E8E5-E659-45E0-9819-249064124C14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49-d150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACA1D9AB-E5C7-41AB-9F00-860B871B34BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49-d160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63E9B877-18EA-4CAB-8A01-58E09CC60DE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"258A380C-1EA0-407D-B7E3-4A2E8820119C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*\",\"matchCriteriaId\":\"43522D77-C47C-40F7-B84F-927AB84556F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE35BDC-7739-4854-8BB8-E8600603DE9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC47132-9EEA-4518-8F86-5CD231FBFB61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD5A30CE-9498-4007-8E66-FD0CC6CF1836\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"07CD1E7C-24EA-46B7-964C-C78FF64AFAE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A457C57-4A36-433D-9473-5ABC091DF316\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2E0A48F-C85B-4973-A054-28A888EA5ECF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D3E38C1-808C-4BD3-993D-F30855F5390F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2AF9C4B-23E6-485D-A115-2B728E929C6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FD11073-DC27-41F8-A6A2-7E22A062D14E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A78389E-868C-422D-9AA3-8A672DF6C2AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"85BFC22F-A6B3-4306-A28B-5D78FFA6402D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"99276E50-825C-4BB4-8496-1F81BDA21655\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"22B700C1-C690-4C7D-A5AE-45BBB550D52F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"50DDDE48-3F73-440F-82ED-BD9D62A407B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"72194CB7-FFDC-4897-9D6E-EA3459DDDEB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C88635DB-09B1-4DA1-8FC3-2F7A7E42819C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F35C19-5AD2-4F98-8313-2E880714DF3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF5A9D31-ED7D-4390-B46D-7E46089DB932\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"19684897-77CE-4E50-B9D2-25E6114E66A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"90B94472-0E32-48AD-A690-AABB2C53CA58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B4A4960-0241-4BF4-8857-8B7BE33466B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2DC367C-7F0B-4775-9BE9-464B28543D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"863744A8-8759-4646-9E39-72D511DE4A10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"732A499C-9FAC-4307-B090-8971970B3EF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D3848D1-936D-44BB-B951-E4296F113641\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32C90F2-ACFC-4E0C-BB11-967706019E13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"684A7156-DCB0-499E-B7F9-21F5F1598A04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E889BF9C-BDDF-4A6A-97BB-00A097EF6D91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BCF0612-AF16-4925-8E42-77734513F923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"595987A6-D8CE-41ED-B51C-EF9CD3B47AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B5A2205-C40B-4746-9A23-1973433FF065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFA3526C-FF53-4823-B6AC-0BA91BFB532D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA92B7F8-705B-410F-BDA3-7C28FF51967F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9990301C-9D79-4372-8EC6-71A209B0C0D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"9689695F-53EB-4B35-9072-750E7282B011\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F7CE683-5647-455B-936C-DF0D973A180A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D45F2C3-20FF-4A91-A440-E109B3CCE7C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA433E05-83F8-410D-AEB3-3A02BAB0BE0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"95473197-2553-4252-B5E5-CAF904C2EA6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B87ECEAD-FD18-4252-8D46-F281DD4125AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6788EE2-B0DA-470E-B72E-E8D5CCFB5259\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E055AC-5626-4EBB-8611-17BB1E8AEF15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FD8A8E1-201B-4E4E-8F69-23856E56AF60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"897850A3-2A27-483C-8266-E4547F1A4341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7939BCE6-D4E8-4366-B954-32D77F21A35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B809686-D679-483B-9196-510582F07A7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A283D32F-1CAF-4A5A-83E1-585F2801771F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A40E03-F915-4888-87B0-5950F75F097D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"267A3603-BC18-442E-803A-4CAEB6493433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"69FC46D4-39E2-4E2F-A1D3-1001769A7115\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F83E8B-A816-4F26-95F8-F0DA7F3DF426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C433359-BC8B-4E69-BE74-A31EB148083A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCA2976C-C84B-40D9-A806-588629BFFB13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2C7B980-033E-40AC-98C9-B252733B0F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA8D32E4-1892-46DC-9782-5466A14E18D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"25C7C3D0-A203-4979-8375-A610ADD48E9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*\",\"matchCriteriaId\":\"D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"565AE6D8-28A9-4A62-A886-5BAB954695D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C366F93-BB30-4144-99AE-40B676977834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"488BB10A-1360-42E5-A68D-23D51B332850\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"64988F0A-E02C-455B-99C9-4059C896416F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2ACA85-FA89-40F0-A2AD-778E1CB02A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F431D3D-5D55-45A9-98E8-00CB1D4C0196\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9C703CA-9309-413A-9CD7-585277ADD32D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"130E4A30-A19D-4D1E-B91C-575E8F43EA87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A00CA6FB-8F28-4171-B510-8DBA351E80C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"988D317A-0646-491F-9B97-853E8E208276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"605F1AD7-5B09-44F0-9017-15AB3EEE559C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF3F9F86-166F-45E4-92B7-3DD3B06199F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E4EB6B0-8DB2-4199-96E4-30195D49F756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D8A8E33-473A-4A40-A7B7-47086BB9012A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F65DCA-34B9-4CE8-91C9-426AAAEB4097\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E0CE79A-157D-47DE-BE65-936BC12470EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05060C06-18C1-40E8-AE01-385B036CC9AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"341417EE-71C2-465C-96CA-65B2B5B63FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C752783-4843-407B-AF33-0E1D36FCAAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"006EE425-A146-4E10-B050-7E754BB8402A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E327643-D8D8-4EFA-9F38-BA862A919501\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"63B00B4F-3E65-4CB2-807D-43908B570AE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8732E25A-9073-4C7B-9E89-C02368728EB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"09255363-BF79-4FC3-AADD-5FAD0902174F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFDD907-5305-4602-8A9C-685AA112C342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A756E2-C320-405A-B24F-7C5022649E5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"84F5BCBA-404B-4BC9-B363-CE6D231B0D6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"18A4CA3E-DA61-49CC-8476-3A476CCB2B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7380B3E-09F5-4497-86C6-11EF56BD89F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"658841A9-BEC9-433E-81D0-47DE82887C4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD05209-1274-4F8A-9FA2-A1A8DFCC5755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C97683B3-A07B-428F-9535-C49B55305679\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A14CE132-C56B-43D8-A248-AB6A2D1A7B6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"73978DD8-BD92-4872-8F35-AF2B9BCA1ECB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7988CE92-71D2-4EEC-B596-4A60E2C1136A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"330D176F-8DAD-440C-A623-44FA233FAB01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CC5EAB8-1364-4325-9F01-BE7CC479C29D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2E933A-852F-4257-860D-09638EE0D2F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r:*:*:*:*:*:*\",\"matchCriteriaId\":\"9359A058-6B77-4DEE-B28A-D5CD906EBAFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"167EEC4F-729E-47C2-B0F8-E8108CE3E985\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*\",\"matchCriteriaId\":\"90BF177D-A895-4D05-B674-B27420A5DC6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0070B31B-59DC-46E9-93E0-1E8BF3560BFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"42203801-E2E7-4DCF-ABBB-D23A91B2A9FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"238EC996-8E8C-4332-916F-09E54E6EBB9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F711936-33A1-47FC-A6A0-A63088915815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"21B7820C-01D2-401C-9E6D-C83994FD5961\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D2FBD29-2CAC-41B4-9336-671373EF4A7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEFCDA90-67E2-4AEF-800C-1D29A9121B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B99981-840F-4DAD-976A-5DAEFE9FB93D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDD3ADB9-35FF-41D3-92BD-98D6D4826B03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"341F2459-8335-40E9-A2B3-BE804D319F95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CD17956-8E8C-489D-927A-5709C05EA705\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"27D9AEBC-2CA3-4E17-9543-D60B10BA2AE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B670F988-78F2-4BC6-B7FC-E34C280F67DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F9451C7-6466-4AC9-9A7F-90A2817AED6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"871CA952-C5EC-4A25-8EF0-C2EC484F7DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E2AD65-3DAC-4618-AB73-C43EDCDC7A13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B783A510-A694-4BF0-8995-F05507F75A90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d12:*:*:*:*:*:*\",\"matchCriteriaId\":\"12ED835F-FCE5-4796-9833-5FA240909ACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"12805C4D-2737-41E4-8950-5B48636765F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"C680D835-0262-46BF-B120-DFBFF377341E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d40:*:*:*:*:*:*\",\"matchCriteriaId\":\"50441A8C-DAB0-4D1A-AA00-FED6056148D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d411:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AE09FDA-7C8B-46A2-94A4-205DD2ACE378\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d50:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB1E336-C92A-4A65-A3D9-F2926E76A598\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d51:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F15B017-F0AB-4DB7-9718-85C97CBC19DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d60:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A109959-DE76-44D3-9AE2-0106875B03A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75-d10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14125AE2-5CD4-41DE-8290-09CE58EF7DF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75-d30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E481D97B-FEA7-46F5-A672-BEBD013B2145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5342C3DC-D640-47AB-BD76-3444852988A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AB8585E-EDC6-4400-BEE3-3A6A7C922C90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2ABC574-B3FC-4025-B50D-7F9EEB28C806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6EAFC3-C3AC-4361-8530-39FCF89702F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FB1BF6-8852-45D8-817C-36CDBE730801\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B363298-315C-4FD5-9417-C5B82883A224\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB08FF7B-01F5-4A19-858E-E2CD19D61A62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBD361C-8B4D-43EF-8B82-9FE165D8206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E7539C4-6208-43EB-9A0B-4852D0CE0FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"35299B02-DC75-458D-B86D-8A0DB95B06AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB29C9B-9729-43EB-AF98-AF44038DA711\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1FB957-54C8-428E-BC8D-2802D7F6895F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0BC4766-4BA4-4B02-A654-5C527EA66E9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CA9010-D3DE-487B-B46F-589A48AB0F0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A38F224C-8E9B-44F3-9D4F-6C9F04F57927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"853F146A-9A0F-49B6-AFD2-9907434212F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F73B88B-E66C-4ACD-B38D-9365FB230ABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE1F82EC-3222-4158-8923-59CDA1909A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FE95D15-B5E5-4E74-9464-C72D8B646A6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C012CD07-706A-4E1C-B399-C55AEF5C8309\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0C26E59-874A-4D87-9E7F-E366F4D65ED1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"75902119-60D0-49F8-8E01-666E0F75935A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D59D7A31-128B-4034-862B-8EF3CE3EE949\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5E097B-B79E-4E6A-9291-C8CB9674FED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"819FA3ED-F934-4B20-BC0E-D638ACCB7787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D7D773A-4988-4D7C-A105-1885EBE14426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD93674-9375-493E-BD6C-8AD41CC75DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"736B7A9F-E237-45AF-A6D6-84412475F481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E63730-F697-4FE6-936B-FD9B4F22EAE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"064A7052-4EF5-4BFB-88FF-8122AEECB6A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C58CCB-3BAA-4400-B371-556DF46DE69C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"768C0EB7-8456-4BF4-8598-3401A54D21DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5332B70A-F6B0-4C3B-90E2-5CBFB3326126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"81439FE8-5405-45C2-BC04-9823D2009A77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E506138D-043E-485D-B485-94A2AB75F8E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF3C901-3599-463F-BEFB-8858768DC195\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD806778-A995-4A9B-9C05-F4D7B1CB1F7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"02B42BE8-1EF2-47F7-9F10-DE486A017EED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B372356-D146-420B-95C3-381D0383B595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCAB79C9-6639-4ED0-BEC9-E7C8229DF977\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8CF858F-84BB-4AEA-B829-FCF22C326160\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5405F361-AB96-4477-AA0D-49B874324B39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45E5421-2F6F-4AF9-8EB1-431A804FC649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E7545CE-6300-4E81-B5AF-2BE150C1B190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CA3060F-1800-4A06-A453-FB8CE4B65312\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A5B337A-727C-4767-AD7B-E0F7F99EB46F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FDE60B-7A99-4683-BC14-530B5B005F8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"725D8C27-E4F8-4394-B4EC-B49B6D3C2709\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8233C3AB-470E-4D13-9BFD-C9E90918FD0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"59006503-B2CA-4F79-AC13-7C5615A74CE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8110DA9-54B1-43CF-AACB-76EABE0C9EF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"11B5CC5A-1959-4113-BFCF-E4BA63D918C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F08A33-EF80-4D86-9A9A-9DF147B9B6D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF24ACBD-5F84-47B2-BFF3-E9A56666269C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3935A586-41BD-4FA5-9596-DED6F0864777\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B342307-98CF-45C9-9F08-5EB06C679B79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC743EE4-8833-452A-94DB-655BF139F883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE96A8EA-FFE3-4D8F-9266-21899149D634\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C12A75C6-2D00-4202-B861-00FF71585FA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCFA774-96EF-4018-82CF-95C807025C24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8328FDE6-9707-4142-B905-3B07C0E28E35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"41CD982F-E6F2-4951-9F96-A76C142DF08E\"}]}]}],\"references\":[{\"url\":\"https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...