cve-2021-1397
Vulnerability from cvelistv5
Published
2021-05-06 12:42
Modified
2024-09-17 00:15
Severity
Summary
Cisco Integrated Management Controller Open Redirect Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.928Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210505 Cisco Integrated Management Controller Open Redirect Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-openred-zAYrU6d2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Unified Computing System (Standalone)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-05-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. This vulnerability is known as an open redirect attack, which is used in phishing attacks to get users to visit malicious sites without their knowledge."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-601",
              "description": "CWE-601",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-05-06T12:42:43",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210505 Cisco Integrated Management Controller Open Redirect Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-openred-zAYrU6d2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-imc-openred-zAYrU6d2",
        "defect": [
          [
            "CSCvv79920",
            "CSCvx48060"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Integrated Management Controller Open Redirect Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-05-05T16:00:00",
          "ID": "CVE-2021-1397",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Integrated Management Controller Open Redirect Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Unified Computing System (Standalone)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. This vulnerability is known as an open redirect attack, which is used in phishing attacks to get users to visit malicious sites without their knowledge."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.7",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-601"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210505 Cisco Integrated Management Controller Open Redirect Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-openred-zAYrU6d2"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-imc-openred-zAYrU6d2",
          "defect": [
            [
              "CSCvv79920",
              "CSCvx48060"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1397",
    "datePublished": "2021-05-06T12:42:43.586166Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-17T00:15:59.086Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1397\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-05-06T13:15:09.950\",\"lastModified\":\"2023-11-07T03:28:12.480\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. This vulnerability is known as an open redirect attack, which is used in phishing attacks to get users to visit malicious sites without their knowledge.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web del software Cisco Integrated Management Controller (IMC), podr\u00eda permitir a un atacante remoto no autenticado redirija a un usuario a una p\u00e1gina web maliciosa.\u0026#xa0;Esta vulnerabilidad es debido a una comprobaci\u00f3n inapropiada de la entrada de los par\u00e1metros en una petici\u00f3n HTTP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al persuadir a un usuario para que haga clic en un v\u00ednculo dise\u00f1ado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante redirigir a un usuario a un sitio web malicioso.\u0026#xa0;Esta vulnerabilidad es conocida como un ataque de redireccionamiento abierto, que es usado en ataques de phishing para que los usuarios visiten sitios maliciosos sin su conocimiento\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-601\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:integrated_management_controller:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.2\\\\(12.4\\\\)\",\"matchCriteriaId\":\"8804FC02-F5DC-467F-AC53-C9E968537E98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(3b\\\\)\",\"matchCriteriaId\":\"FA1B9BD7-4050-4F99-9412-F3E673FED790\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:encs_5100_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.4.2\",\"matchCriteriaId\":\"6CF04641-9D9A-4FFC-B3AA-A8A4042EB2C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"678F3A32-372A-441E-8115-95181FBAF628\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:encs_5400_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.4.2\",\"matchCriteriaId\":\"247817B4-D34D-4ED5-8236-E7C36542538C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01AE8153-6C23-46AB-BEAA-A6F27FDFEED7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c220_m6_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"EBB0B1A7-87BD-4594-8F8C-D89E0DF460EC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c220_m6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297A607F-E8CE-4943-BA92-B53585BA683E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c225_m6_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"A3E0DB28-6093-40BE-BD71-9E9A35F4C107\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c225_m6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3346CA68-1977-429F-BEF6-7CD165298852\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c240_m6_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"D90D18EE-2EC0-4C14-A679-6542ACBC81E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c240_m6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7301A230-B65F-40FB-A4D0-6D9D9B65F4E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c245_m6_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"1216C5A1-F429-40E9-B0E1-8ED45ED81B48\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c245_m6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A05B60-6E96-4DF8-A607-CC712D0D0A9E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c125_m5_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"4929AAEB-E6BF-43EB-8C0A-64B4ED82A3B7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c125_m5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"773F05F8-CF38-4CC8-9FC8-528789073FB2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c220_m5_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"FC1BE6F7-B0D0-4224-BB37-E024F2C9715F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c220_m5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB5FBE2F-1920-48DC-8377-A4AD8202C123\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c240_m5_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"C4E9CCA0-1128-48FF-8C97-EF1139C9438E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c240_m5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4570063-4744-4CF0-AC99-14693E639191\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c480_m5_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"DBB8527A-86C1-4413-AC52-3CB7D72FE120\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c480_m5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5717A4D4-9CBB-4A7B-A974-76CABB54B2E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:c480_ml_m5_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1\\\\(2f\\\\)\",\"matchCriteriaId\":\"533C38A4-64FF-42CA-9649-2FAE80D12CED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c480_ml_m5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB191A5-B7D8-49C3-9CE9-F5CBD506D4C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e140s_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"727956AA-0627-46B7-8394-E8A218E2A84D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEC2FF1-D0AB-49B1-AB28-D912384F5540\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e140d_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"4E10DD81-5526-4C8A-841F-2561740A0457\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD7BA377-87BD-4330-9A69-0356A4AEE457\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e160d_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"47BEB922-330E-4A84-8079-0AD69E0D25D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A9C58E-5148-4671-BA3A-3A7216EC421B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e160s-m3_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"05C2C217-1A58-44CF-8934-05A27DA3650C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E6AAD9-824C-4126-8347-2FF1895E6D33\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e180d-m3_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"EA106E3B-870C-442A-AB69-E749196E6A57\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155D990F-C7DA-48DD-92CC-18542DBBE572\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e1120d-m3_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"13F12356-BDF4-4EE0-8E85-532BD826D67E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF77273F-73C0-40EB-BB4E-75269D46F074\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e140s-m2_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"EE53EC1B-A239-41BD-A2F6-76F499EA3397\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"757958F5-F58C-4128-B128-D989A56ACA34\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e160d_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"47BEB922-330E-4A84-8079-0AD69E0D25D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A9C58E-5148-4671-BA3A-3A7216EC421B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e180d-m2_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"C5F0CBEF-1CA7-49D8-B7E2-5EDD2B3FB925\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e180d-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB3E47EB-9C60-4A06-956A-46B5D2E46239\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e140s-m1_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"1D49F74E-A2BD-4C55-A236-AEB3E479416D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140s-m1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94805A53-CCA0-4737-939F-1157F557770C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e140d_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"4E10DD81-5526-4C8A-841F-2561740A0457\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD7BA377-87BD-4330-9A69-0356A4AEE457\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e140dp_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"EF97AF37-C12A-452F-AD50-581CD5122BBA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140dp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE387668-61D1-459D-9871-C23252EF67D2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e160d_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"47BEB922-330E-4A84-8079-0AD69E0D25D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A9C58E-5148-4671-BA3A-3A7216EC421B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs-e160dp-m1_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2\\\\(11.5\\\\)\",\"matchCriteriaId\":\"8FDCFE0D-CAF5-4520-AE7B-25F0B66BD7FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160dp-m1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C1D42D-CEFF-4B66-B211-DAEA94D21F6D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ucs_s3260_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.0\\\\(2o\\\\)\",\"matchCriteriaId\":\"DF6CC866-6832-4F8F-B0B3-6D1A09E2F89B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FDC8A69-0914-44C1-8AEA-262E0A285C81\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-openred-zAYrU6d2\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...