cve-2023-20227
Vulnerability from cvelistv5
Published
2023-09-27 17:21
Modified
2024-08-02 09:05
Severity
Summary
A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. Note: Only traffic directed to the affected system can be used to exploit this vulnerability.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\r\n\r Note: Only traffic directed to the affected system can be used to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-388",
              "description": "Error Handling",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:25.292Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV",
        "defects": [
          "CSCwe70596"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20227",
    "datePublished": "2023-09-27T17:21:38.623Z",
    "dateReserved": "2022-10-27T18:47:50.369Z",
    "dateUpdated": "2024-08-02T09:05:35.876Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-20227\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-09-27T18:15:11.370\",\"lastModified\":\"2024-01-25T17:15:38.787\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\\r\\n\\r This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\\r\\n\\r Note: Only traffic directed to the affected system can be used to exploit this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funci\u00f3n Layer 2 Tunneling Protocol (L2TP) del software Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado cause una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe al manejo inadecuado de ciertos paquetes L2TP. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes L2TP manipulados a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir que el atacante haga que el dispositivo se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n DoS. Nota: Solo se puede utilizar el tr\u00e1fico dirigido al sistema afectado para aprovechar esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-388\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D4F634-03D5-4D9F-901C-7E9CE45F2F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4463A1D1-E169-4F0B-91B2-FA126BB444CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D97F69C3-CAA6-491C-A0B6-6DC12B5AB472\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD58C58-1B0C-4A71-8C02-F555CEF9C253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96852D16-AF50-4C70-B125-D2349E6765D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A15B882A-BA60-4932-A55E-F4A798B30EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9C585C-A6EC-4385-B915-046C110BF95F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DBE4ED-1CD8-4134-9B33-17A91F44F17B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"119A964D-ABC8-424D-8097-85B832A833BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0375BF9E-D04B-4E5B-9051-536806ECA44E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2266E5A2-B3F6-4389-B8E2-42CB845EC7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DE7780-4E8B-4BB6-BDEB-58032EC65851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F29CEE37-4044-4A3C-9685-C9C021FD346A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4BF9829-F80E-4837-A420-39B291C4E17B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5AB80E7-0714-44ED-9671-12C877B36A1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10182B94-6831-461E-B0FC-9476EAB6EBEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"961F8312-31B9-44E7-8858-EF8E2134F447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D62EE1B-9A59-406C-B7DF-91B495F3ECFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79CF8D4E-F82A-469C-A8C2-0C203A800A05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6BD18B-B9BD-452F-986E-16A6668E46B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D136D2BC-FFB5-4912-A3B1-BD96148CB9A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CD5B3AB-27C2-4055-A3B7-0112D089FDA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04081A51-E08F-4114-9276-584E836181D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADED0D82-2A4D-4235-BFAC-5EE2D862B652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62A46516-CEB7-48D4-879B-341963A1FA31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6EF98FA-6DF9-4935-9639-143E08462BC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A443E93-6C4B-4F86-BA7C-7C2A929E795A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ECEDD9D-6517-44BA-A95F-D1D5488C0E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E91F8704-6DAD-474A-84EA-04E4AF7BB9B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"314C7763-A64D-4023-9F3F-9A821AE4151F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5820D71D-FC93-45AA-BC58-A26A1A39C936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53E377A-0296-4D7A-B97C-576B0026543D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C98DED36-D4B5-48D6-964E-EEEE97936700\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD98C9E8-3EA6-4160-970D-37C389576516\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9027A528-2588-4C06-810B-5BB313FE4323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7745ED34-D59D-49CC-B174-96BCA03B3374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19AF4CF3-6E79-4EA3-974D-CD451A192BA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"313BD54C-073C-4F27-82D5-C99EFC3A20F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93B96E01-3777-4C33-9225-577B469A6CE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1z1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D18B32E3-6B33-4E3D-879A-82E2F0BFC906\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.1z2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46E37204-FC9A-4397-AFA4-9CAC7A116D55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5019B59-508E-40B0-9C92-2C26F58E2FBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"443D78BA-A3DA-4D1F-A4DF-2F426DC6B841\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5750264-2990-4942-85F4-DB9746C5CA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9173AD6-6658-4267-AAA7-D50D0B657528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F02EE9D-45B1-43D6-B05D-6FF19472216B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C1DBBCD-4C5A-43BB-8FB0-6F1AF99ED0D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FCB9440-F470-45D1-AAFA-01FB5D76B600\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F66ECFE-B631-47AE-995F-024A4E586A85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B736F09-3B51-4B2A-92F6-602847001F15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F58A94E-B050-4EFA-84BA-43B11BA22E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E864BB1-FD23-4AB3-9138-5FD8B62EAF5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"838D6C2D-C131-4A9C-AAE5-5BF38E637E4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E306B09C-CB48-4067-B60C-5F738555EEAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD446C51-E713-4E46-8328-0A0477D140D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B4D4659-A304-459F-8AB3-ED6D84B44C0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B51FA707-8DB1-4596-9122-D4BFEF17F400\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C04DF35A-1B6F-420A-8D84-74EB41BF3700\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"211CC9B2-6108-4C50-AB31-DC527C43053E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75CCB5F1-27F5-4FF9-8389-0A9ABCF7F070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08DCCBA3-82D2-4444-B5D3-E5FC58D024F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"128F95D7-E49F-4B36-8F47-823C0298449E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E21B3881-37E9-4C00-9336-12C9C28D1B61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E54599DB-A85E-4EEA-9985-2CBF90E28A08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4046C325-7EDB-4C95-AA98-541BEC8F9E0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5B70A3D-CBE1-4218-A7B4-F85741A57BD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B270A04-9961-4E99-806B-441CD674AFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1360069D-0358-4746-8C3F-44C2A40988D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5DD2403-113B-4100-8BD4-90E1927E6648\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF73937-BCE2-4BEF-B4B0-83212DA4A6C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DDB1E60-C2A9-4570-BE80-F3D478A53738\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CEF022B-271F-4017-B74B-82748D5EBA01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B2902D8-3A7B-4C47-9BC6-8CA4C580A346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8871B890-78F4-4D9D-AEFF-6A393493C51E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E489AC5-A445-44FF-AA85-F0915577384E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"917BA05C-2A18-4C68-B508-85C2B5A94416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06337791-7D8D-4EAA-BACC-4E270F377B3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A6B707B-4543-41F1-83DF-49A93BF56FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC8F611B-D347-4A21-90E6-56CF4D8A35A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9A92CE4-B4B0-4C14-AE11-8DFE511406F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"274E3E6F-4280-4EAE-B102-1BE57FE1F1D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46B52A51-51DB-4A12-AB1D-8D9605226599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"938B0720-8CA7-43BA-9708-5CE9EC7A565A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BE7166-DBD3-4CE6-A14A-725FE896B85E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B5244CD-ECFA-4CCD-B611-C5A59368C5E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDEDC7A0-D031-433B-ABF5-4EC0A43D80CC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF365FC4-46E3-4564-9F25-1C2FBE70057B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"237136F5-5A1B-4033-8B7C-CDAD66AF25DF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4856E07-B3C2-4674-9584-866F6AF643B2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F77CD6A-83DA-4F31-A128-AD6DAECD623B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62564BB8-1282-4597-A645-056298BE7CCB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B68B363-3C57-4E95-8B13-0F9B59D551F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8AED7C-DDA3-4C29-BB95-6518C02C551A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C90C43-2D7D-43F8-AD7F-421878909AE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445597DA-7EEC-470D-9A71-BC43A9F7DE5E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86049773-C88D-4A26-A0D3-D40F3C312AEC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9421DBEF-AE42-4234-B49F-FCC34B804D7F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AB4B7C2-4D45-4267-BCBB-57D36C6104A3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B8A4630-8B21-4994-8EF5-E105593A64E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F799DC02-EB06-458C-8545-A174475FE7A2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5419CB9F-241F-4431-914F-2659BE27BEA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B89FBA68-A8ED-4C5A-916E-A68468F59730\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC278B77-AD63-42AD-B9E8-EE4DE97E27E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5720462A-BE6B-4E84-A1A1-01E80BBA86AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82225D40-537F-41D2-B1C4-1B7D06466B06\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B60888-6E2B-494E-AC65-83337661EE7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCF17101-9EF9-47BB-B966-0FA9B71AEEFA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c8500l-8s4x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB2038BF-DC77-4326-B80C-FC3384FED25E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7E8914-7B25-4097-8B22-6928C1F03D5A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B207857B-C483-47DF-9FC7-6A05B866BF60\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDB16CCE-1E89-4707-86C1-97F2FB5B62B9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg400-2fxs\\\\/2fxo:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FC16DF0-4615-4708-94C7-65C1904E0C88\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg400-4fxs\\\\/4fxo:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12929A1A-E99D-42F8-98A7-1A4834776C33\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg400-6fxs\\\\/6fxo:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AAF0FE8-6B3D-4E05-BA56-68C348823702\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg400-8fxs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55C2498-7DDF-4B67-ACF6-3E2F908691F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg420-132fxs\\\\/6fxo:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AC254AB-3347-4331-B50A-97E7EE6386F1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg420-144fxs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C350434-E44A-414F-A78A-EAE4F9768CE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg420-84fxs\\\\/6fxo:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B122209A-F538-4DE9-9074-1460FA32FD42\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg450-144fxs\\\\/k9:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F71181-1455-495A-A644-5D97DEC2624E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg450-72fxs\\\\/k9:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D6E3CD4-B437-43D7-93E9-60E2AC5C46F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vg450\\\\/k9:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E756FCB7-053D-4F37-AC93-5B8BD2E13287\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...