cve-2023-20187
Vulnerability from cvelistv5
Published
2023-09-27 17:19
Modified
2024-08-02 09:05
Severity
Summary
A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect handling of certain IPv6 multicast packets when they are fanned out more than seven times on an affected device. An attacker could exploit this vulnerability by sending a specific IPv6 multicast or IPv6 multicast VPN (MVPNv6) packet through the affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-mlre-H93FswRz",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mlre-H93FswRz"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. \r\n\r This vulnerability is due to incorrect handling of certain IPv6 multicast packets when they are fanned out more than seven times on an affected device. An attacker could exploit this vulnerability by sending a specific IPv6 multicast or IPv6 multicast VPN (MVPNv6) packet through the affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-823",
              "description": "Use of Out-of-range Pointer Offset",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:52.741Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-mlre-H93FswRz",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mlre-H93FswRz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-mlre-H93FswRz",
        "defects": [
          "CSCwe91722"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20187",
    "datePublished": "2023-09-27T17:19:44.488Z",
    "dateReserved": "2022-10-27T18:47:50.364Z",
    "dateUpdated": "2024-08-02T09:05:36.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-20187\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-09-27T18:15:11.117\",\"lastModified\":\"2024-01-25T17:15:33.530\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. \\r\\n\\r This vulnerability is due to incorrect handling of certain IPv6 multicast packets when they are fanned out more than seven times on an affected device. An attacker could exploit this vulnerability by sending a specific IPv6 multicast or IPv6 multicast VPN (MVPNv6) packet through the affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funci\u00f3n Multicast Leaf Recycle Elimination (mLRE) del software Cisco IOS XE para los Routers de Servicios de Agregaci\u00f3n Cisco ASR serie 1000 podr\u00eda permitir que un atacante remoto no autenticado provoque que el dispositivo afectado se recargue, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe al manejo incorrecto de ciertos paquetes de multidifusi\u00f3n IPv6 cuando se distribuyen m\u00e1s de siete veces en un dispositivo afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un paquete espec\u00edfico de multidifusi\u00f3n IPv6 o VPN de multidifusi\u00f3n IPv6 (MVPNv6) a trav\u00e9s del dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante provocar una recarga del dispositivo afectado, lo que resultar\u00eda en una condici\u00f3n DoS.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-823\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E908D0-7327-42B7-81C0-FA25BF45929C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5420E152-A00C-406C-8E27-6B7ADE4ABF5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.2ts:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8A56292-386C-4FC8-BC54-EF9E465F891B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"036DAA45-B363-47BB-ADBA-992F381572EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCB1EA1E-D995-4732-9685-75AC9042D484\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.5s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA68978-C42E-4A5E-A0D6-7887FA0318B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.6s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FF06D7B-A239-4046-A704-01C54D534F35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.7s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4622910B-5459-4FA4-A8D0-239AF2EFFE06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2835C64E-808F-4A6C-B245-7A9996FAFE3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1040AF-A087-4791-BFC3-36CA3F3208E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F95B900-12A3-4488-BB50-20C972BEE169\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94227B25-5C86-453C-9DC8-A8201C1D1FEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10F278DC-5102-4A18-9C72-E8FEEDCC5729\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"513675B5-D62C-442D-8754-DC4F221942B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D9F45C-E71F-4425-A0C7-DFFEEC93C152\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26FB3B1A-FB8C-4371-A6D2-AB83ECF17F96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.1xbs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48B351B3-3A18-4068-A95D-68942955070E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A005E0C-A744-4AFA-A1D1-2E3228E093FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86B7EC67-B431-4284-8781-9090D134B781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3598539F-0EEB-45D6-8BA5-A2A3F69D556C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CF349D4-BF1C-4127-B6FA-7AD379F62A3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6ABE123-BBA5-46CD-8578-4A1F3CB8BA08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD674BF9-16F6-4817-9ADE-564A402A5F06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.8as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4142E2-B8A8-4E78-B4ED-52F63C43C6F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.8s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DA3731-E719-4DB7-9783-1C00481141EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.9s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"483A3F03-F5CC-45BD-AEB7-83E23601BB22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.10s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1692889D-BD16-41C6-A226-A9BAF6F64603\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DAC081C-9A22-4CBC-A9D0-DD9995801791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43F819E-3072-430F-8C52-B43FF28D4687\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C80F59A9-C1EF-4E9B-B204-1EEC7FDF65BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09A930B7-7B9B-426E-A296-9F29F4A03F5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"309952D7-B220-4678-A16D-AA5FF005F782\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"503EFE9E-C238-46BA-8CA3-DE8D5DDB9A2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6EC8B17-6EC2-47AF-818D-1DFBDA612FB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"278ACF0A-949B-486D-8F6C-ADC2AF25FC17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37A30BA4-D760-4321-AAC8-04093AAAEA3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42616EA2-DDCF-4B57-BF2A-37968C82DDC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09F35F75-75E8-4A20-94C4-5908E404C8CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C01C1D8-A191-45B7-A6C5-EE225F05A49E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16D7ACF1-6A30-4D6E-AA69-D2F365E2791C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E50FF89-8E71-4EA0-9AEC-2F800ED9D995\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F6E9386-30B4-4E86-9676-E7E005274048\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E70C455-E41C-4B17-847A-5F4281139252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DD0A60B-6848-4B9A-B11D-2C2952D2D48C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64A07329-3A7D-4483-AE69-4786FEB23D92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F84E4463-DB0F-4B06-B403-B3606B386F02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"665ACEAC-AE81-40F7-8A01-E8DB9DD7DD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96637FB9-B552-417B-8C7F-4F4524F69690\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DA6851D-6DC1-403F-A511-EE996FE832F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7C97617-6574-4EFD-8408-A9E21A56E1AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB188B71-4CF0-49EA-BA00-10FEDF994D70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD803F59-1CD2-4CA9-9EB1-3CC4ABCD9547\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9247665-BBE7-4DEF-B97B-4981A0EA5CE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E61E0102-B9B6-41F4-9041-0A5F144D849A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"579C9E7F-6AE4-4DF5-ABCF-DB390E4669E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A076E1F-3457-410A-8AB6-64416ECB20A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD93CD1-4188-40B7-A20E-9C3FE8344A27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2972E680-5A19-4858-9B35-0B959ED319A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BFE916-916F-4936-A331-21A0E8193920\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0EC9A19-26E6-4E69-B4E7-852CB6327EAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C5484A4-D116-4B79-8369-47979E20AACA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E5BB91-B5E7-4961-87DC-26596E5EDED7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC72AA6D-9E18-49F7-95CA-A4A5D7A60E4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51E1A64A-204D-4567-A2DC-EFEB2AE62B54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"970FD986-6D0E-441C-9BF3-C66A25763A7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1826C997-6D5D-480E-A12E-3048B6C61216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D136C95-F837-49AD-82B3-81C25F68D0EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35B3F96-B342-4AFC-A511-7A735B961ECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"844E7CEC-5CB6-47AE-95F7-75693347C08E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E50A67CE-EB1C-4BFA-AB40-BCF6CDF168BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"147A245E-9A5D-4178-A1AC-5B0D41C3B730\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"169D71B3-1CCE-4526-8D91-048212EEDF08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F66514-B9C4-422E-B68E-406608302E03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2438157-4D9C-4E16-9D2A-759A8F6CDDE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.8s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12ECC01E-E59F-4AED-AE51-7EE6B5E717E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.9s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABC524BA-544C-49B9-A9D6-800D25556532\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.10s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BC99316-75AC-45EB-B6BB-DB014ED08ECA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12793F39-13C4-4DBC-9B78-FE361BDDF89D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AEF94C7-CEE6-4696-9F1D-549639A831C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"876767C7-0196-4226-92B1-DDE851B53655\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0141D67B-632F-48ED-8837-4CC799616C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"141FFB5E-EA72-4FC1-B87A-B5E2D5FCFE2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE444B39-D025-471B-835E-88671212ACAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89526731-B712-43D3-B451-D7FC503D2D65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"302933FE-4B6A-48A3-97F0-4B943251B717\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"296636F1-9242-429B-8472-90352C056106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77993343-0394-413F-ABF9-C1215E9AD800\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"283971DD-DD58-4A76-AC2A-F316534ED416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F324A5-4830-482E-A684-AB3B6594CEAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8120196-8648-49D0-8262-CD4C9C90C37A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E7CCE2-C685-4019-9B55-B3BECB3E5F76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E2D781-2684-45F1-AC52-636572A0DCA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479FB47B-AF2E-4FCB-8DE0-400BF325666C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF2B4C78-5C31-4F3D-9639-305E15576E79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32BA13F4-EF9C-4368-B8B1-9FD9FAF5CEFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13CB889F-B064-4CAC-99AC-903745ACA566\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77E8AF15-AB46-4EAB-8872-8C55E8601599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957318BE-55D4-4585-AA52-C813301D01C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F11B703-8A0F-47ED-AA70-951FF78B94A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE7B2557-821D-4E05-B5C3-67192573D97D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"187F699A-AF2F-42B0-B855-27413140C384\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0B905E-4D92-4FD6-B2FF-41FF1F59A948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62EDEC28-661E-42EF-88F0-F62D0220D2E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F821EBD7-91E2-4460-BFAF-18482CF6CB8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D2D24-8F63-46DE-AC5F-8DE33332EBC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B825E6-5929-4890-BDBA-4CF4BD2314C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65020120-491D-46CD-8C73-974B6F4C11E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D83E34F4-F4DD-49CC-9C95-93F9D4D26B42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C8F50DB-3A80-4D89-9F7B-86766D37338B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB8DA556-ABF3-48D0-95B8-E57DBE1B5A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01B53828-C520-4845-9C14-6C7D50EAA3A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F23DB7-6F8E-470A-9B43-0ACEEF331C38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"623BF701-ADC9-4F24-93C5-043A6A7FEF5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FBD681F-7969-42BE-A47E-7C287755DCB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98255E6F-3056-487D-9157-403836EFB9D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D4F634-03D5-4D9F-901C-7E9CE45F2F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9C585C-A6EC-4385-B915-046C110BF95F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DBE4ED-1CD8-4134-9B33-17A91F44F17B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"119A964D-ABC8-424D-8097-85B832A833BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DE7780-4E8B-4BB6-BDEB-58032EC65851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F29CEE37-4044-4A3C-9685-C9C021FD346A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4BF9829-F80E-4837-A420-39B291C4E17B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5AB80E7-0714-44ED-9671-12C877B36A1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"961F8312-31B9-44E7-8858-EF8E2134F447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D62EE1B-9A59-406C-B7DF-91B495F3ECFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79CF8D4E-F82A-469C-A8C2-0C203A800A05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6BD18B-B9BD-452F-986E-16A6668E46B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D136D2BC-FFB5-4912-A3B1-BD96148CB9A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADED0D82-2A4D-4235-BFAC-5EE2D862B652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A443E93-6C4B-4F86-BA7C-7C2A929E795A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ECEDD9D-6517-44BA-A95F-D1D5488C0E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E91F8704-6DAD-474A-84EA-04E4AF7BB9B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"314C7763-A64D-4023-9F3F-9A821AE4151F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53E377A-0296-4D7A-B97C-576B0026543D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C98DED36-D4B5-48D6-964E-EEEE97936700\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD98C9E8-3EA6-4160-970D-37C389576516\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9027A528-2588-4C06-810B-5BB313FE4323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5019B59-508E-40B0-9C92-2C26F58E2FBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5750264-2990-4942-85F4-DB9746C5CA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9173AD6-6658-4267-AAA7-D50D0B657528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F02EE9D-45B1-43D6-B05D-6FF19472216B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FCB9440-F470-45D1-AAFA-01FB5D76B600\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B736F09-3B51-4B2A-92F6-602847001F15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E864BB1-FD23-4AB3-9138-5FD8B62EAF5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"838D6C2D-C131-4A9C-AAE5-5BF38E637E4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E306B09C-CB48-4067-B60C-5F738555EEAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B4D4659-A304-459F-8AB3-ED6D84B44C0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C04DF35A-1B6F-420A-8D84-74EB41BF3700\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"211CC9B2-6108-4C50-AB31-DC527C43053E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75CCB5F1-27F5-4FF9-8389-0A9ABCF7F070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08DCCBA3-82D2-4444-B5D3-E5FC58D024F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"128F95D7-E49F-4B36-8F47-823C0298449E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E21B3881-37E9-4C00-9336-12C9C28D1B61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B270A04-9961-4E99-806B-441CD674AFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5DD2403-113B-4100-8BD4-90E1927E6648\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF73937-BCE2-4BEF-B4B0-83212DA4A6C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DDB1E60-C2A9-4570-BE80-F3D478A53738\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B2902D8-3A7B-4C47-9BC6-8CA4C580A346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"917BA05C-2A18-4C68-B508-85C2B5A94416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06337791-7D8D-4EAA-BACC-4E270F377B3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A6B707B-4543-41F1-83DF-49A93BF56FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC8F611B-D347-4A21-90E6-56CF4D8A35A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9A92CE4-B4B0-4C14-AE11-8DFE511406F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"274E3E6F-4280-4EAE-B102-1BE57FE1F1D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"938B0720-8CA7-43BA-9708-5CE9EC7A565A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BE7166-DBD3-4CE6-A14A-725FE896B85E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B5244CD-ECFA-4CCD-B611-C5A59368C5E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDEDC7A0-D031-433B-ABF5-4EC0A43D80CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DE62C4B-7C06-4907-BADE-416C1618D2D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C60DF3F-DBD9-4BBF-812E-4BB0C47BDF3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04D19D8C-FACF-49B4-BA99-CC3A3FDADAFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B78942C-BEE1-4D18-9075-8E1D991BF621\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B306D35-4A13-4D23-8EC2-D000E8ADCDA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F21093D-1036-4F6B-B90F-ACE1EF99EA33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"280D24C6-A2BF-46E8-B512-6A3FA7833922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38B87B17-C653-40AC-8AE4-066BB1123C88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9012A66E-82C4-4ACF-A4BB-37EC54B87B50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"849C6FF1-F7C0-4021-BCA2-A791C87E4F37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7592C7E3-3735-425F-A276-9EE03224CD5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1103BE75-EB64-4A9A-801E-EDE6A1F861F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C2129-8149-4362-827C-A5494C9D398B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7452C7E9-6241-42C5-9A7F-13C0BD38A2B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D197445E-EC12-429C-BDD4-F63FA5C1B3E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD27DF50-9E81-4EC5-BA73-513F1DFB972C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EA3EAA-A379-467E-AF9A-FCFBACAE49C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FC63AAF-758F-4A70-9738-96E75A0A1DDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42FAEC29-D754-49D6-85F1-F5DDFAF6E80F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE76032-948F-444F-BA5D-72A34D1CD382\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F313F2EC-F3D6-4639-934C-402DDA3DA806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AFB2CA6-8332-4E4D-BDB4-C3B770D3AD6C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr1000-esp100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E81B2574-04D0-44F3-A998-AB5A175EC214\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB060D83-2924-4D1D-9FEE-F8087FA8976D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr1000-esp40:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2064901B-B910-43BC-A7A7-E9C50FA5759D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C24227E-9FF6-4757-A342-958CA4B8BF63\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr1001-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3072DEFA-61D6-413F-97FD-F64C0E90155C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33862F1-652A-4F60-BD3E-A6B3733E56A9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr1002-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03A2AA1C-7568-4BB6-BBD3-8E03D32CDA1F\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mlre-H93FswRz\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...