cve-2020-3284
Vulnerability from cvelistv5
Published
2020-11-06 18:16
Modified
2024-09-16 16:18
Severity
Summary
Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.521Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201104 Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-11-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-11-06T18:16:03",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201104 Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2",
        "defect": [
          [
            "CSCvi82550",
            "CSCvq23340",
            "CSCvq31064",
            "CSCvu31574"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-11-04T16:00:00",
          "ID": "CVE-2020-3284",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.1",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201104 Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2",
          "defect": [
            [
              "CSCvi82550",
              "CSCvq23340",
              "CSCvq31064",
              "CSCvu31574"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3284",
    "datePublished": "2020-11-06T18:16:03.841905Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-09-16T16:18:36.969Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-3284\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2020-11-06T19:15:14.267\",\"lastModified\":\"2021-01-05T18:56:01.787\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el cargador de arranque mejorado Preboot eXecution Environment (PXE) para Cisco IOS XR 64-bit Software, podr\u00eda permitir a un atacante remoto no autenticado ejecutar c\u00f3digo sin firmar durante el proceso de arranque de PXE en un dispositivo afectado.\u0026#xa0;El cargador de arranque PXE es parte del BIOS y se ejecuta en la interfaz de administraci\u00f3n de las plataformas de hardware que se ejecutan en Cisco IOS XR Software \u00fanicamente.\u0026#xa0;La vulnerabilidad se presenta porque los comandos internos que son emitidos cuando el proceso de inicio de red de PXE est\u00e1 cargando una imagen de software no es verificada apropiadamente.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al comprometer el servidor de arranque PXE y reemplazando una imagen de software v\u00e1lida por una maliciosa.\u0026#xa0;Alternativamente, el atacante podr\u00eda hacerse pasar por el servidor de arranque PXE y enviar una respuesta de arranque PXE con un archivo malicioso.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo sin firmar en el dispositivo afectado.\u0026#xa0;Nota: Para corregir esta vulnerabilidad, tanto el  Cisco IOS XR Software como el BIOS deben ser actualizados.\u0026#xa0;El c\u00f3digo del BIOS est\u00e1 incluido en el Cisco IOS XR Software, pero puede requerir pasos de instalaci\u00f3n adicionales.\u0026#xa0;Para obtener m\u00e1s informaci\u00f3n, consulte la secci\u00f3n Fixed Software de este aviso\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a9k-rsp880-se_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.65\",\"matchCriteriaId\":\"CBDBFB13-DF54-4689-9E35-2E47B2192A97\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a9k-rsp880-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BF3547E-D324-4C13-BB0C-1039E2BA89E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a9k-rsp880-tr_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.65\",\"matchCriteriaId\":\"30BC8C36-E478-47DA-9702-55B8723F2CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a9k-rsp880-tr:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4E2635-1653-4B13-8E57-0AD504C9AE0C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a99-rp2-se_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.35\",\"matchCriteriaId\":\"70CE0BF5-C3CD-44A5-A55F-E3933258AEFF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a99-rp2-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CBB4E81-D5CB-40A7-B520-561DD59043DB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a99-rp2-tr_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.35\",\"matchCriteriaId\":\"8EEA23E2-FB12-4D55-BA67-5048EEBE3F4F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a99-rp2-tr:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA9DB189-45B5-458A-8A2F-F0D9DC225385\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a99-rsp-se_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.14\",\"matchCriteriaId\":\"2BC7E9FA-9532-4118-9F25-FDC40A36F54C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a99-rsp-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21D7F134-49A8-4D8D-9C04-511F9101F337\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a99-rsp-tr_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.14\",\"matchCriteriaId\":\"7258FF33-4D04-4C2C-A6FC-8A67FA3170BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a99-rsp-tr:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E74A7A45-D7A2-4C8F-B044-AA64C551FC9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a9k-rsp880-lt-se_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.34\",\"matchCriteriaId\":\"5DCF563A-91B7-4A91-9878-C5BA174BD99A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a9k-rsp880-lt-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B896EA4A-0E16-423A-9853-3C8122924D02\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a9k-rsp880-lt-tr_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.34\",\"matchCriteriaId\":\"538BBBFC-9D8F-4CA0-8D73-489BD7A093CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a9k-rsp880-lt-tr:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A9ABED-F7A0-4B5E-B60A-364E0F658B2E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asr-9901-rp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"22.20\",\"matchCriteriaId\":\"125FD6E5-4182-4C4C-806F-745068EB9513\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr-9901-rp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE36709F-DCF2-428F-8746-9C5096182E87\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a99-rp3-se_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"30.23\",\"matchCriteriaId\":\"76D9F533-8EF1-495E-9C60-BADDAAFB5688\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a99-rp3-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F393681D-7EC1-46D5-BAFB-786528E259B9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a99-rp3-tr_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"30.23\",\"matchCriteriaId\":\"14706D87-7762-4D04-B685-4673EDC41890\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a99-rp3-tr:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABE8CE5B-09CF-4138-9495-7223FFA64443\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a9k-rsp5-se_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"31.20\",\"matchCriteriaId\":\"DC4C0E94-0BA0-462B-A5E2-92B22C8C8240\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a9k-rsp5-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"326F9936-57E7-4E8F-9C51-093788454A3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:a9k-rsp5-tr_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"31.20\",\"matchCriteriaId\":\"EA656810-6E25-44CC-B184-E95C43B01B02\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:a9k-rsp5-tr:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"884F1D0A-8A6F-45E4-9AC7-A8603AB8AE4E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs1001_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.60\",\"matchCriteriaId\":\"9990ECBC-58E3-4D99-80A2-B23FFF01341F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs1001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28C2C545-C591-4960-9DEF-38B0474C0AC7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs1002_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.60\",\"matchCriteriaId\":\"F7B91BC2-2154-4CE8-9C64-6984B898BD61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs1002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE1E3721-F2CB-41C3-BB0F-3B130B2B7BEA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs1004_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.60\",\"matchCriteriaId\":\"5EA5FB9F-E8BC-407F-A400-DF394D53289E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs1004:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F8DE3D-0901-419E-8CCF-C821E66A9773\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n540-12z20g-sys-a\\\\/d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.15\",\"matchCriteriaId\":\"5F4F2D58-DB8B-49EA-9D4E-39B6E9762262\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.2.1\",\"matchCriteriaId\":\"9EEE27AF-9402-4DFA-B1CF-E51972485918\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n540-12z20g-sys-a\\\\/d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EDA9608-1826-4558-AFC3-C1B480CD5B5F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n540-24z8q2c-m_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.15\",\"matchCriteriaId\":\"E28CDF66-98EE-4814-8E8D-88B42BF2D39C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n540-24z8q2c-m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43D99BD3-20FA-4202-83ED-046CC79A4CAD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n540-28z4c-sys-a\\\\/d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.15\",\"matchCriteriaId\":\"CDCD70F2-F639-4411-8B16-404195B8F546\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n540-28z4c-sys-a\\\\/d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BAFB4C0-D974-40C6-9B95-59D502AAB980\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n540-acc-sys_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.15\",\"matchCriteriaId\":\"D7D6F3C1-A016-4BC2-84BD-BFBC2292DDF1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n540-acc-sys:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1727912A-9D84-4E9A-904A-2909B3B0D97E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n540x-16z4g8q2c-a\\\\/d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.15\",\"matchCriteriaId\":\"21CE983F-7565-4A08-A0FC-35962E4A567F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n540x-16z4g8q2c-a\\\\/d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B723C859-29F5-44B2-9844-577A48A65E03\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n540x-12z16g-sys-a\\\\/d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.15\",\"matchCriteriaId\":\"18189728-A587-4ED4-AD98-7CD6B10C90E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.2\",\"matchCriteriaId\":\"CED75685-A63C-4550-9820-769058BEF572\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n540x-12z16g-sys-a\\\\/d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86BA75BB-AF9D-41E3-9298-F1C3A541B06A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n560-4-sys_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.14\",\"matchCriteriaId\":\"99EC601E-F56C-4A73-9867-543E0B5A57F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndExcluding\":\"7.0.2\",\"matchCriteriaId\":\"00AFC058-2750-4A6F-B321-DF159214FCA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n560-4-sys:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D2FD1C-F1C3-4EAE-AE6E-436558F64B89\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n560-7-sys_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.14\",\"matchCriteriaId\":\"7AB20CAD-BEEB-4795-BD03-626145206E6F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndExcluding\":\"7.0.2\",\"matchCriteriaId\":\"00AFC058-2750-4A6F-B321-DF159214FCA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n560-7-sys:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17E36FBD-12D7-459F-870F-E0F78460F354\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n560-4-sys_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.14\",\"matchCriteriaId\":\"99EC601E-F56C-4A73-9867-543E0B5A57F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n560-4-sys:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D2FD1C-F1C3-4EAE-AE6E-436558F64B89\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:n560-7-sys_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.14\",\"matchCriteriaId\":\"7AB20CAD-BEEB-4795-BD03-626145206E6F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n560-7-sys:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17E36FBD-12D7-459F-870F-E0F78460F354\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs5001_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.13\",\"matchCriteriaId\":\"36D31052-9774-4E53-B423-EB1DEEDB639E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.2.1\",\"matchCriteriaId\":\"9EEE27AF-9402-4DFA-B1CF-E51972485918\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs5001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0125AFD3-8EB6-4431-9ADB-87C4387B8DDF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs5002_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.13\",\"matchCriteriaId\":\"9BEF787F-6354-4624-B76C-A632E0DB028D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.2.1\",\"matchCriteriaId\":\"9EEE27AF-9402-4DFA-B1CF-E51972485918\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs5002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1A6B310-2DF0-485E-825F-CBCEBB1BFFCF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs5011_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.14\",\"matchCriteriaId\":\"733F26A6-B928-4A10-9C7C-95707C5519AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.2.1\",\"matchCriteriaId\":\"9EEE27AF-9402-4DFA-B1CF-E51972485918\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs5011:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"958A8725-23BC-459E-91E4-CCDEB49206C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nc55-rp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.30\",\"matchCriteriaId\":\"780AEF85-6223-463F-93EC-CF784F538694\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nc55-rp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF712093-227B-4C09-A4D7-CD8359BBC740\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nc55-rp-e_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.21\",\"matchCriteriaId\":\"6F989B90-6955-42C0-9612-B5541C8EF207\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nc55-rp-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52A184BC-EC19-410B-AF7B-4C84BB0078FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-5501_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"E20EFB74-E3C7-4AC7-B01A-78EEC7C6BFC8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.21\",\"matchCriteriaId\":\"9A3D550E-72F5-4562-9286-09C50D8E47BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-5501:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7617BA24-6474-49CF-B78D-0056D3F8385B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-5501-se_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.21\",\"matchCriteriaId\":\"4ACEF44C-744D-4C38-9A78-95F7CE23D4FF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-5501-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3DCE7D6-0E78-4CF3-BF7A-6A4945ADD4F1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-5502_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.21\",\"matchCriteriaId\":\"A454B9B0-7BE5-43DC-8B8C-8D60B329FDCF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-5502:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"344675F6-9045-492D-9577-E0CE333AD6E9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-5502-se_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.21\",\"matchCriteriaId\":\"83282391-F848-47CF-9042-7FB7FCBAB674\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-5502-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7F2221-B5BE-408C-BA84-9776469EE2D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a2-mod-s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"66D87D8E-DE4D-4A9E-836F-DE6D4DF998A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33F0D81-1314-440B-9FC2-56D76CA4CD79\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a2-mod-hd-s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"EB8A3FD0-139C-42B5-8251-3B2AA5FE43F4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FEA95-703B-44E0-A7CA-9E38B2EB1980\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a2-mod-hx-s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"2079A71E-8D69-4D05-BEE4-0A3E8C96367C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D37BF94-9D5F-4A88-8115-3A88FF144845\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a2-mod-se-s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"DFBF8E16-9A21-4926-913A-2CFAF249FA6F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"3C7A32F4-DAFC-4FC9-9941-C13E635DA6D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15AE071E-0CEF-4305-A92D-9F4C324BD4ED\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a2-mod-se-h-s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"EC4EF65B-B167-4A9F-879D-3CD5ECFFEBE4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E50806D-115D-4903-A5B2-62654FFDD9F5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a1-36h-se-s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"1B41FC0C-19F4-4A36-B5E8-C76BC13FFE6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-36h-se-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E948CF-9891-4AC8-8734-9C121B611722\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a1-36h-s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"93A1889A-D692-4CB1-8A8F-9314C66B453B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF08FAF-67DD-4361-947A-40D5938DB8BA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a1-24h_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"C4AEF4C6-2D65-43E7-BA7E-8C30CDFFF472\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8D61548-61B4-4B53-8574-9DB92B00A627\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs55-a1-48q6h_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.12\",\"matchCriteriaId\":\"D35D735C-DD0A-4C05-80FB-7122552FE9BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs55-a1-48q6h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3588C801-DA67-425E-9B97-AA2335F85BAD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs-55a1-24q6h-s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"2D57A9DE-FE0A-488E-868B-FCF4C7FDBC89\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.25\",\"matchCriteriaId\":\"0CB1D9CB-0063-4E75-96E4-B476B2A63238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-24q6h-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74C8E3C6-282B-4394-A077-DF8694F7E55D\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...