cve-2023-20033
Vulnerability from cvelistv5
Published
2023-09-27 17:20
Modified
2024-08-02 08:57
Severity
Summary
A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper resource management when processing traffic that is received on the management interface. An attacker could exploit this vulnerability by sending a high rate of traffic to the management interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.548Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-cat3k-dos-ZZA4Gb3r",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat3k-dos-ZZA4Gb3r"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper resource management when processing traffic that is received on the management interface. An attacker could exploit this vulnerability by sending a high rate of traffic to the management interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:34.863Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-cat3k-dos-ZZA4Gb3r",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat3k-dos-ZZA4Gb3r"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cat3k-dos-ZZA4Gb3r",
        "defects": [
          "CSCwe60256"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20033",
    "datePublished": "2023-09-27T17:20:18.221Z",
    "dateReserved": "2022-10-27T18:47:50.315Z",
    "dateUpdated": "2024-08-02T08:57:35.548Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-20033\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-09-27T18:15:10.687\",\"lastModified\":\"2024-01-25T17:15:26.057\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\\r\\n\\r This vulnerability is due to improper resource management when processing traffic that is received on the management interface. An attacker could exploit this vulnerability by sending a high rate of traffic to the management interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el software Cisco IOS XE para los Switches Cisco Catalyst 3650 y Catalyst 3850 Series podr\u00eda permitir que un atacante remoto no autenticado provoque que un dispositivo afectado se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a una gesti\u00f3n inadecuada de los recursos al procesar el tr\u00e1fico que se recibe en la interfaz de gesti\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una alta tasa de tr\u00e1fico a la interfaz de administraci\u00f3n. Un exploit exitoso podr\u00eda permitir que el atacante provoque que el dispositivo se recargue, lo que resultar\u00eda en una condici\u00f3n DoS.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"296636F1-9242-429B-8472-90352C056106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77993343-0394-413F-ABF9-C1215E9AD800\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"283971DD-DD58-4A76-AC2A-F316534ED416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F324A5-4830-482E-A684-AB3B6594CEAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8120196-8648-49D0-8262-CD4C9C90C37A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E7CCE2-C685-4019-9B55-B3BECB3E5F76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0699DD6E-BA74-4814-93AB-300329C9D032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E2D781-2684-45F1-AC52-636572A0DCA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479FB47B-AF2E-4FCB-8DE0-400BF325666C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF2B4C78-5C31-4F3D-9639-305E15576E79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32BA13F4-EF9C-4368-B8B1-9FD9FAF5CEFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13CB889F-B064-4CAC-99AC-903745ACA566\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77E8AF15-AB46-4EAB-8872-8C55E8601599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE7B2557-821D-4E05-B5C3-67192573D97D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EE6EC32-51E4-43A3-BFB9-A0D842D08E87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F821EBD7-91E2-4460-BFAF-18482CF6CB8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D2D24-8F63-46DE-AC5F-8DE33332EBC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B825E6-5929-4890-BDBA-4CF4BD2314C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65020120-491D-46CD-8C73-974B6F4C11E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ADDCD0A-6168-45A0-A885-76CC70FE2FC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D83E34F4-F4DD-49CC-9C95-93F9D4D26B42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C8F50DB-3A80-4D89-9F7B-86766D37338B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB8DA556-ABF3-48D0-95B8-E57DBE1B5A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01B53828-C520-4845-9C14-6C7D50EAA3A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F23DB7-6F8E-470A-9B43-0ACEEF331C38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"623BF701-ADC9-4F24-93C5-043A6A7FEF5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D4F634-03D5-4D9F-901C-7E9CE45F2F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4463A1D1-E169-4F0B-91B2-FA126BB444CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9C585C-A6EC-4385-B915-046C110BF95F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"119A964D-ABC8-424D-8097-85B832A833BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DE7780-4E8B-4BB6-BDEB-58032EC65851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F29CEE37-4044-4A3C-9685-C9C021FD346A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E16D266-108F-4F8A-998D-F1CA25F2EAAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4BF9829-F80E-4837-A420-39B291C4E17B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5AB80E7-0714-44ED-9671-12C877B36A1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"961F8312-31B9-44E7-8858-EF8E2134F447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D62EE1B-9A59-406C-B7DF-91B495F3ECFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79CF8D4E-F82A-469C-A8C2-0C203A800A05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E91F8704-6DAD-474A-84EA-04E4AF7BB9B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53E377A-0296-4D7A-B97C-576B0026543D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C98DED36-D4B5-48D6-964E-EEEE97936700\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9027A528-2588-4C06-810B-5BB313FE4323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5019B59-508E-40B0-9C92-2C26F58E2FBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5750264-2990-4942-85F4-DB9746C5CA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02352FD8-2A7B-41BD-9E4A-F312ABFDF3EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9173AD6-6658-4267-AAA7-D50D0B657528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F02EE9D-45B1-43D6-B05D-6FF19472216B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FCB9440-F470-45D1-AAFA-01FB5D76B600\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BBFDD70-7AF3-47AE-94CA-56C19F2D6234\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B736F09-3B51-4B2A-92F6-602847001F15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F58A94E-B050-4EFA-84BA-43B11BA22E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E864BB1-FD23-4AB3-9138-5FD8B62EAF5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"838D6C2D-C131-4A9C-AAE5-5BF38E637E4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37D5E77B-687D-4AE7-95B8-0AB56AF5DAD3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE4F60E-DF3D-4839-8731-7CF16DA8FF26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EA5EEE3-A084-46B4-84C0-ADFD69800649\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592F67D5-344B-49AF-A277-1089A40AC2FD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7434059A-25B8-4FAC-A756-6E571348B76E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2A5355-BF40-437C-8683-A7A81DEE362C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F4B90E-3499-45D4-864D-18505E2149F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858FEECF-CC69-4E68-8E8A-674643021964\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE5FCCFF-E491-474F-9B86-AB51D8244582\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA8464F8-D6D2-4165-ADE8-B40F7D8556C2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61007628-A81B-43E0-86DE-1F7DDAD9F1A7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B9F022-4C3D-493E-9418-E9CDDAFEC9B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B39F250E-6A89-4537-BD31-1FB81734A9A1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8904EAF5-25E7-4A6B-8117-1859F913B83B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A369CD35-1242-4556-A83D-BD69CC149CFA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"784A1499-1F33-493D-B433-EB2550C03C19\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59A990D6-B748-4AFD-B924-1D19680BD3DB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CECFC88D-5480-46E4-BF74-E11A514A8BDD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E54D16A8-0407-41E3-9599-9A6F57E1AA75\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF3818CC-8653-4A9E-A57B-950A15914D6B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EDC790B-B42D-45DB-ACF5-A789F76C2BC4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2A6BC84-91F2-437D-9D2E-F8B3F5966767\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F331F13-5D05-4213-B442-D48D8E22287B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E312F4-90DA-40E4-BCD1-92F41BEEEECF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA32EA3F-946D-430D-B00F-939D828DD72C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D239A09C-34D2-4418-B538-03A1080B8479\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C84561E-DD99-4433-9EF2-083F7C300123\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B29871BE-CA7D-4108-B46A-CBD539C9A2B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39CD9189-6524-4157-B90E-FF6A81DE3599\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF1B702-643A-4AF2-B0AD-3C540CF85F2A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96269625-CB31-4850-872B-B2C1321B13B6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"426B68A6-3A41-43DB-846F-AEFBA62E221B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDE086A-3FE5-46E3-BD66-23D0AE5089BE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA53775A-D3ED-4D34-8338-A384DBEB94E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7D4522-D6BB-467F-AF5D-4D753A89D524\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C96215F-A300-4B4E-9D3A-C32E484BFC5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C680534-C663-40B0-A4AA-7F292EE60FE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF4F233-7B47-46ED-BDC5-A589BCFC0B39\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A528EC0-4650-4787-BE52-A588E7E38A31\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53898E96-03D6-43A2-AE05-46C62464BD26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"465917E5-8BF0-4BBB-85A0-DE8F516880C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9FA66D9-E465-406E-A95C-608A1BE34D74\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1456B204-A2A5-4790-A684-7F50D692EC9F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD715BDD-7C74-4785-BEDF-75918F6FB37A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD10664-94D0-48C0-92EF-E8EA66841245\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"071A47F9-FF35-4F2C-BF5D-897CAC8BC08A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E988448-36C9-47E0-9356-DA400EB824E3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D067EF9-00DB-4979-B12E-55749059A083\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9FA300A-44B1-44EE-8111-C1296EB0B638\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8598A543-B30B-4BD4-9974-F432FFFDCDD7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48DEBBAD-D28D-4784-BBD8-9FAD1710A919\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A5FC516-6B48-4D77-B26D-FA097AC91D1A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A7437E4-5C09-436C-AFBC-F6B6747A4339\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECBC0277-4990-4DE7-AD80-20E8A6F561D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E7DAF69-662B-4999-A6AD-AA528B53EAF7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D28306B1-3DDE-4444-9784-522B3D2163EE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9257D187-1F2D-40F4-8C87-78978DB56C3F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4AF8261-74E0-4F53-B82C-A7BA7559D7CB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25AE251E-E99F-4546-85B0-C57834B040B7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C62FFCB9-4253-459B-9298-C252DA9177DB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"991CBDFB-6836-4D1F-80A9-14EBCE3F855F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B4C0250-DA0D-4CEE-99F4-C211163C6653\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D453BF6-AB9F-4D47-B4DF-C25C67358FFE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2A8413-DF92-4690-8BC1-A21001BDF76B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"882B8D8F-E154-45C3-BB47-5353167C9776\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A54B4EB4-EB41-4522-B7AB-C30F96099EA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAD7BE51-0BA6-4750-B274-A6E33D32B484\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2305B8A-B8F2-4AF4-A86A-EFF11541D62D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C3EF8E-DF88-46DC-8E06-B009F346D1D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E87F823-D924-4718-AD81-248A6C619531\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BA01B5E-9E7B-4EE6-9480-A82B753BBB82\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAC93E0-F982-4E37-866E-43B7BC5AC82E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC866C9-BB98-4320-9FFA-F0960C560DA6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AD7495-3DA2-4596-9620-CD36D7C561AC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E492F3F8-4188-41E4-9A84-5E30C4AC3378\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"718F2FDC-9EA4-4C4C-8821-B15E56AF8101\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC5CB558-BD42-4615-BC31-41CCF25DE5C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC04072A-9BBE-4A9D-AE39-054D93E0C6D8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45BCCD0-65BB-431F-B448-221C1595CD92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F33BA722-0680-4074-8D03-41657F8CDCC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"295C46B4-5E9F-4DD8-861B-00BA43923306\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"431570C7-74A1-4F7E-8FD0-690AEF0F823B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5D22E15-E1E8-4115-A55F-5743CA9C5947\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F840171D-CA1C-4E25-BD41-6B871C47BB84\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B240B20-CF48-4A72-9653-9D04D59C1391\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D6AC73-67C9-4FA2-A361-FF08B0E3AF47\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58430463-EA77-4DC9-ACDE-4DCF92CA2FC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CCD143-3D6E-4880-B275-ECF5B04238C6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D3784F-C572-4A6F-83B9-BCF64D339BC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E09C466B-CE87-4A57-B40B-88C94BAAF36B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58FF034-8E07-4518-A858-5F16F22217E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376AD386-373D-4B24-966F-D11F76C9020F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2280CAA3-03F6-4168-8E50-A6B7132A3B0E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0C1174-C789-4547-9899-F7FCD0905F92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC366801-655A-403B-ACD9-3BB43802A3C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF5463D0-A8D3-43EC-8CFF-F659A8C84436\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD50BB2-BFD8-42F2-8C23-0D95187B01F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05D4D7E4-B195-46D8-8A6B-6AA4B8357618\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39600E51-4A21-4E5B-9FF9-E7C00AE86646\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47E4D5A8-7E4A-44C5-81DC-84712781206D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D6D50-D0FA-4527-BED3-52560DDD5253\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965BF315-D833-4711-97FC-512151113367\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A0ADEBE-3DA2-4850-8115-0AC937FB0A94\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04072C0F-78A2-4D10-87B2-52DC2537BA89\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5C080E-D5C4-47B2-A46C-4EB3051C5221\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41CEBEE0-DA67-4EE5-9BCF-263843053A8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD262F58-C47F-439E-A9FF-D1C60120D306\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35490BDE-DF21-495E-9F8A-7631FCB32A1F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EFB5B8-4A38-48C5-A363-3C7F7763C1D5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B9D6819-2CFC-428A-8C51-F0D4C55D5B29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80AC0C7-6E96-4A72-B330-33BAF004B4C6\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat3k-dos-ZZA4Gb3r\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...